[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 102.910968][ T31] audit: type=1800 audit(1564778513.951:25): pid=12173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 102.936652][ T31] audit: type=1800 audit(1564778513.981:26): pid=12173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 102.972229][ T31] audit: type=1800 audit(1564778514.011:27): pid=12173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.214' (ECDSA) to the list of known hosts. 2019/08/02 20:42:07 fuzzer started 2019/08/02 20:42:12 dialing manager at 10.128.0.26:40455 2019/08/02 20:42:13 syscalls: 2367 2019/08/02 20:42:13 code coverage: enabled 2019/08/02 20:42:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/02 20:42:13 extra coverage: enabled 2019/08/02 20:42:13 setuid sandbox: enabled 2019/08/02 20:42:13 namespace sandbox: enabled 2019/08/02 20:42:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/02 20:42:13 fault injection: enabled 2019/08/02 20:42:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/02 20:42:13 net packet injection: enabled 2019/08/02 20:42:13 net device setup: enabled 20:45:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) syzkaller login: [ 332.263560][T12338] IPVS: ftp: loaded support on port[0] = 21 [ 332.441636][T12338] chnl_net:caif_netlink_parms(): no params data found [ 332.508415][T12338] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.516209][T12338] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.526010][T12338] device bridge_slave_0 entered promiscuous mode [ 332.536170][T12338] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.543483][T12338] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.552637][T12338] device bridge_slave_1 entered promiscuous mode [ 332.592393][T12338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.621676][T12338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.660997][T12338] team0: Port device team_slave_0 added [ 332.671305][T12338] team0: Port device team_slave_1 added [ 332.778422][T12338] device hsr_slave_0 entered promiscuous mode [ 332.819988][T12338] device hsr_slave_1 entered promiscuous mode [ 332.879809][T12338] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.887305][T12338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.895396][T12338] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.902697][T12338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.007434][T12338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.031605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.046004][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.056240][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.070648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.092055][T12338] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.114563][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.124176][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.131396][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.186834][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.197324][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.204611][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.216221][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.227041][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.258291][T12338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.268852][T12338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.307021][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.316415][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.326543][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.349705][T12338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.359218][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:45:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:45:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000100)="17000000020001000003be8c5ee17688a2000008010300ec1f01000100030000000000000098fc5a564a5bbb6a880000d6c8db0002dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c879ac2dff75940e4e0000000002ff02edccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf32a6e019b74870000000000000000000000000000000000000000000000000a243e2d60c4046a56d1471aa203025", 0xc0) 20:45:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x400002}, 0x20) ioctl$TCSETX(r1, 0x5433, 0x0) 20:45:45 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\xf6\x8c\x00\x00\x00\x00\x9bU\x00\x00\xc5\xcb\x00', 0x43732e5398416f1a}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/4096) syz_open_procfs$namespace(0x0, 0x0) timerfd_create(0x0, 0x0) 20:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 20:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 20:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 20:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 20:45:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2c80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x400000000000000, 0x4, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0xfffffffffffffe9e, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xd, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) 20:45:47 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x210500, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x89a9, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000000c0)=""/149, &(0x7f0000000180)=0x95) connect$tipc(r0, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x3}}, 0x10) r2 = getpgid(0xffffffffffffffff) sched_getaffinity(r2, 0x8, &(0x7f0000000200)) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000240)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x32000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x39, "3868b197ee799aebc595ab43c96d770a9a8fdfee1bb97a6c9f112e99a3dc9527a273b0188f039401d9ffd0768ba779ab4fd80b60728b82610f"}, &(0x7f0000000380)=0x41) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000003c0)=r4, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$cgroup_type(r0, &(0x7f0000000400)='threaded\x00', 0x9) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000440)={0x20, 0x1, 0xffffffff, 0x40, 0x5}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000480)=0x9) poll(&(0x7f00000004c0)=[{r3, 0x1000}, {r1, 0x216}, {r0}], 0x3, 0xb1) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000540)="430f017b8266460f3810d2c7442400f5000000c7442402fc552987ff1c24673666440f3880a3000001000f090f01d166b81f018ed865460f01cb430f18a42654240000b9800000c00f3235000400000f30", 0x51}], 0x1, 0x10, &(0x7f0000000600), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000640)={r4, 0x8, 0x5, 0x7}, &(0x7f0000000680)=0x10) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000006c0)={"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"}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000ac0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xd}, [0xff000000, 0xffffff00, 0xff000000, 0xff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], 'bond_slave_0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x0, 0x100000000, 0x3, 0x40}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1ee, 0x4}}}, {{@ipv6={@empty, @remote, [0x0, 0xff0000ff], [0xffffffff, 0x0, 0xffffffff, 0xff000000], 'syzkaller0\x00', '\x00', {}, {}, 0x33, 0x81, 0x1, 0x20}, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000e80)={0x73622a85, 0x1000}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000f00)=0x5, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000f40)=0xb53) ioctl$KDDISABIO(r6, 0x4b37) 20:45:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) getitimer(0x1, &(0x7f0000000000)) 20:45:47 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x4, 0x2400) [ 336.496959][T12395] IPVS: ftp: loaded support on port[0] = 21 [ 336.685047][T12395] chnl_net:caif_netlink_parms(): no params data found 20:45:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x400000000000003, @local, 'ip6_vti0\x00'}}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xa9, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000001c0)={0x4, 0xbc, &(0x7f0000000100)="36aeb936f5e190959b7563b4d571cb06bfd15614bfaa253cc512bc75a89be8b8034a3618ecdca5e06873e62357b99e705c695d493aecb5a77923153a15b90086c2fbf11e8069a58735bb35c92ca1146d7caba5d32cc3f716c544b0f944492fc80e31974ef9ff3ff7bc014b9936efbb71d5caff507d6964f4d7aee57500609cfb50556c31da53f727801d7ff35c406ab84382d555aa9c5a446c3f3a9b147a5f0e13d4b985cdf501163340ac1ffbc2fa3b0f1fc6f533eff67cb1ea41ad"}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) [ 336.750975][T12395] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.758315][T12395] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.767365][T12395] device bridge_slave_0 entered promiscuous mode [ 336.777793][T12395] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.785133][T12395] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.794221][T12395] device bridge_slave_1 entered promiscuous mode [ 336.834122][T12395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.846978][T12395] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.887382][T12395] team0: Port device team_slave_0 added [ 336.905177][T12395] team0: Port device team_slave_1 added 20:45:48 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x803}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800010000000000", 0x24) open_by_handle_at(r0, &(0x7f0000000080)={0xe2, 0x6, "c0d4e067e7fcb9c4ce11f377e0dde849851fecad3b98f1c4ea69e1bb97ca0eb654287c6a4a055467f4b76a3e114de722483db77d5cae92c0f5993afe755b56915f2c50d14a79932adff168e3705b3904e0a3743644bdaa9c289a8ec5a19de1600f1165cb44c9623ee568a554c35d6de24f40e6624576beb814c1b52d2070b3f04c94f7f1369670fa358d082471bd8fcce13417d253d928262c2e2cc51eddb0982c922a2412c568d566dde52ac817f04fd88c17ba29269eee51d72f6f3ef4c4b6ee512c8767f35f5f15caab535a4f17866d7e6a35a28e5554c77e"}, 0x200000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000180)={0x44, 0xff, @name="2d1df28fa45d98982d7c51c179e64ead6a8ce6a10878846df3df517410ae9465"}) 20:45:48 executing program 0: unshare(0x8000400) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/59) close(r1) fchdir(r1) [ 336.998804][T12395] device hsr_slave_0 entered promiscuous mode [ 337.023139][T12395] device hsr_slave_1 entered promiscuous mode [ 337.117926][T12395] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.125342][T12395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.133279][T12395] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.140533][T12395] bridge0: port 1(bridge_slave_0) entered forwarding state 20:45:48 executing program 0: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, 0x0) readahead(r0, 0x6, 0x3f) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa43, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x1, 0x8) set_robust_list(&(0x7f0000000040)={&(0x7f0000000000), 0xe2a}, 0x18) [ 337.254763][T12395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.280718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.294549][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.316390][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.335827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.371141][T12395] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.391771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.401980][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.409291][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 20:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@generic={0x9, "af55f8493a83586ef7c20c4a9de6ebe4c851dcaf52a66c15409219aac782b682d79380c799d64105afab98c1c5ab486f04355590e8b98abb22bc71948c149a49d5b8f1769c457046ee661a34c56a0a46aaa3b2a5d397e075d8f52904383cdab0499da8100822a9f71aa8404be8896136cb8dbc0b945f1d84812fbae8d791"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="4d6a13dfa28c30d079fa42cd7d906b288ea0cd6d056542657cb6819346f62b7c20346f1123", 0x25}, {&(0x7f0000000180)="f853d3ee7d18d8bac60028e8b68325cd2b71defa4b40ef1b2de418eb7e84610eaa594f0da332e2c2229e6f15208dd4c78e691551ef9a76966914de0f95a71e4711e2f1cb87a7f98393b224eb8a6f445c24b333957f56bed671fa4248b022064b741c14d405a79da6cf79aac14c32aeb15e76254ddf442866a75ba501bb2dc7009814fd2545d82b5bfe7a584379da366e8244c3d8472e4d4d85abb10c08cb7930a6723527f3f1ca8643f4b6450bd21b840cc369c8a3ded71f03664c7e2f22428210a640b55f1d3d7dfa8518d03e5c9bc0cc9895925a7c3cb08062", 0xda}], 0x2, &(0x7f00000002c0)=[{0xa0, 0x19f, 0x639, "4e8fab684c84123b26c4f7886e959b3a6f6a106c20f54028ea4ea070de3497b61ef1adb84fba8b5e4cba9b621c437ff4e474354c7cd7eff0fa39bdf906c0a5d31c284eb8d62748911a497ec626dc3a77d73678538cc942220adcada78ffcfde5bba25e0719d36be5dacbc6af48884f6fdb351246b51bfd9a991a59c66f8c79393c4988feb20886e9c5"}, {0x50, 0x0, 0x550, "2033214433bc532209921e10c37cf79c3db1bacb2617efa96bc07d05feb1c0b8c262650544e3c37cb37e8a51513ed649e914c0c64d253dcedf6621f3af4e91"}, {0x100, 0x29, 0x6, "4a925dc38cf39d0416d1c61d80e9f55c8578e104968fd1cc993aed1cae1ab6bf083608adcbb42544003d10ca3952fc3668f459d5550bfe29e5d2073ad07e9899d377491a5a0ac905484a9445bb191e7f7f407f2779450cc520be693f1c92d62c5685e87de005a1245a04dadc4a29d7399f15eaa5df23ffb6e95e874ee3098b58f0f86b7d6e7f09ea77911c00b5436af550b8aa2077dfd3996b0dc38149d415b3c14ed6805336d048e1b28499de287d37d28949edbae0742a2559da4910798fba89eacbbfe93ed689470054c96372691b750fdb4b24f01fd063deb6b08633069074b19a7d077e8e335ca84df406"}, {0x88, 0x11, 0x6, "f0b98d6b889957eb7f3edd46408e92b95a62e217ab8e8f86c3d40247b7a29cb84e9c7f6f1440f8b65877a049502832e4dd56784a47f6e8284b5d323d5dfb9f953a6839b7831b9d54d609fad2bcfcb42d2b02903250375c1301a840142ca9379788c38a611bd3a257daeb1814d2daa4b5f58d28"}, {0xc0, 0x112, 0xff, "6a98c4dd4fc6be4ccd60882fc152f164353adcae5610bd79a4c5c85b09d89e63bf31d5c5328ddee9da21134166626f316b31e526a8259d8d530a98358423fc2a25c1431b707d9f9ecd5154fad701c4e22905456ed8a16fedb30792c0621e4cb381f89424adfb59606f4ed7186ee364f85c05ab2ea466f90f83766ba9c3e032237c28cd7701146392430164e426240aeefad97eb6ee2d60830b54b8ac9509ceb3ed7ca716d3ffb19918e2e4c5c4af"}, {0x100, 0x0, 0x8, "6477d67d9efa11e0f446435cbc2e0a729ba6d5af847c334589a9fb2f86dcc0ea7dbbf7fca9204df06fb49dac63940ff998004b3b9dd8b99cd59c9f94517e9bbd97b36063f919696a76828fc7169df8e23a07152da2694697d6f26ad6d4a78818ba833554e105175ef08e1b0de4e8268e5512783c117564e36869087c690beea6fc695a619269e0a87cf78bef4f65c5b874b9aa9080b364289e4e80c51df8baa776d76d673ea0b725c3991364ccbdbcabfa46a4fffe3ed19d569ef889b124623ec355c0078238e6c33891c7136eb0ee3a0ec245c441291717036b5ddb5110df3ce0ca158aadd2e1047f19"}, {0x90, 0x1ff, 0x8, "48a43d347cfbe037711ab58ef1bf10e99f5eaacde71e560d37f0f4eb88171c02906f28a3eba9b034d33ac34273d5db63a735423766b71f34ac69bb983e3c38b3074bd196b458f22496bc6c0293f23f7472eb711c0ea9917652150f53a9b4224c4e47ccfbd90f0c85212d9839538b9e08dbd23f2c2259f044ddefc37e0811"}, {0x30, 0x10a, 0x6, "45398ffe538c69bbadfc6b2bf469983cae4581e7816f346d0d959e"}], 0x4f8}, 0x40000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_PIT2(r2, 0x4008ae6a, &(0x7f0000000000)) [ 337.478689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.488081][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.495382][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.507326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.579255][T12395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.589939][T12395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.609820][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.617271][T12419] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 337.619656][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.646537][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.656483][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.673587][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:45:48 executing program 0: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) quotactl(0x426, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000240)="e4a8182e6a77eebb944d7c8e195b7a486526413dc4af794bcfb07e0a321e1062af96c42e845e8e0bfb6eed5af7d155a1a2b831c99cd25929f73997e1698ca660a375e1fc6355fb8c844f1cbb6660954cf84f250c98f51aedbe13c7173b28269af9e551a20fc1ed55e480b8b7bd") [ 337.751741][T12395] 8021q: adding VLAN 0 to HW filter on device batadv0 20:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2801}}, 0x14}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0x3, 0x9ff, &(0x7f0000000080)="dacaec8cf2a3c60341958a29b708197f21c80347bed0bfe39185cd6eb2fe19dac198e7c028285fce29f826a082e26e15de3adb39f065225882990ac045e834f946f8e14b7a889ed783182dd136a932f92415db99f6ce51fc3a05fd0de8059dfc718baa2b42a140ee83a9770b5aabe16bd048c7fd20746db9449d6604", &(0x7f0000000200)="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", 0x7c, 0x1000}) 20:45:49 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x181, &(0x7f0000000180)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb4cb9f207c804a00d000000880040fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 338.026113][T12432] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.040186][T12432] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:45:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40006}, 0x2c) r0 = socket$kcm(0xa, 0x522000000003, 0x11) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x40) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)='!', 0x0}, 0x20) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v2={0x7, 0x0, 0xb, 0x3, 0x1c, "f9177592cc26a690313d057695c44708b924fc1493dec0d15c7a971a"}, 0x26, 0x3) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x84000450) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x3300000000000000, 0xffffff7f00001100, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x88}, 0x0) 20:45:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 20:45:49 executing program 1: clock_adjtime(0x3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x20000000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000, 0x0, 0x200000000000000, 0xba11, 0x0, 0x7fffffff}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x4000000) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020f02071e0000002dbd7000fddbdf2501001800073f0000050006003ca000000a004e220000000800000000000000000000000000000000e533d910ad826938c12500000000000000010016004e2200000800120002000300b76b6e00ff7f000006000000f90100000000000000000000fe88000000000000000000000000010100000000000000000000ffff7f00000105001a00a19fc0cf4a2b93e7de097530344d06b47f0000010000000000000000000000000200141008001900000000000a004e2000000004ff010000000000000000000000000001090000000a004e20000000350000000000000000000000000000000000100000"], 0xf0}}, 0x40) [ 338.362416][T12446] binder_alloc: 12441: binder_alloc_buf, no vma [ 338.378252][T12446] binder_alloc: 12441: binder_alloc_buf, no vma 20:45:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 20:45:49 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000300)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) [ 338.562620][T12455] binder_alloc: 12451: binder_alloc_buf, no vma 20:45:49 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) keyctl$set_timeout(0x12, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xa0, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000040)={@fda={0x66646185, 0x6, 0x1, 0x37}, @fda={0x66646185, 0x6, 0x1, 0x3e}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000000c0)={0x0, 0x20, 0x40}}, 0x1040}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0xa, 0x2, 0x15}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/254, 0xfe, 0x1, 0x16}, @flat=@binder={0x73622a85, 0x100a, 0x1}}, &(0x7f0000000280)={0x0, 0x20, 0x48}}, 0x40}, @decrefs={0x40046307, 0x3}], 0xb7, 0x0, &(0x7f0000000380)="d05e29617d02ead267c083af5d6175e03e3f411f9e181107bdd7556b2e43d90b67ff562cb144511e613057629ec2ebb153a96876db7ac5951e4c1f69409cc373ef45a1ae676cbbee1afda72b0c59ea28997fe9519f4aee1a00b02bb8ed1b0e7704544f37f3059d36331071a67f4bc9dcf348a1154c418e7a05fc8a025fa47e6f85b2c1dd3cfe1db1eeb64704a8fc484e688ce46cd260c5ae2bff4870c194813ba60467b1ee30389c562846ba0ec994473c01ac1b917704"}) 20:45:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0xffffffffffffffc3) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000300)) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000002c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000240)=0x30) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0x8000, 0x100}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0xcd, 0x1000, 0x993}, &(0x7f00000001c0)=0x10) openat$cgroup_ro(r3, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) 20:45:49 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3, 0x0, r0, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x8000000400}, 0x29e) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x302e, 0xa, 0x300, 0x0, 0x6000000]}, 0x2c) 20:45:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0xffffffffffffffc3) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000300)) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000002c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000240)=0x30) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0x8000, 0x100}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0xcd, 0x1000, 0x993}, &(0x7f00000001c0)=0x10) openat$cgroup_ro(r3, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) 20:45:50 executing program 1: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) shutdown(r1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0xfffffd05}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:45:50 executing program 0: connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x307}, "a87cbf027385033b", "dc1285a07047d535182599652244730c5b979bb91d974b7e87b0e622dff3375e", "320f7aca", "7785979e43ff0e28"}, 0x38) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x4}, 0x10) [ 339.063128][ C1] hrtimer: interrupt took 33677 ns 20:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbb}]}]}, 0x48}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4009}) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 20:45:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2e) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x5, 0x9, 0xb38, 0x6, r1, 0x0, [], r2, r3, 0x5}, 0x3c) 20:45:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000140)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") sendto$rxrpc(r0, 0x0, 0xfffffffffffffede, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x100) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x25, "53c16e08e7e67139e9cc8012beb4515d9e8a928bfc4cd1547695f58ec0946a39757cf5dc0f"}, &(0x7f00000000c0)=0x49) 20:45:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040), 0x397) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x301000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 20:45:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ifb0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r3}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r4, @ANYBLOB="000003000a002200a7aaaa623fa6b9ddeaf93485e3eeaaeaaa0000"], 0x42e}}, 0x0) 20:45:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x0, "37ec5f5cebc71fc9e25250fca8d1075ec639cda1efa285a64639e89d7220be83", 0x1, 0x1}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix_mp={0x0, 0x0, 0x34565348}}) 20:45:51 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x100, @local, 0x80000000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0xb8f809ca384997a6, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) r4 = socket(0x10, 0x4000000080803, 0x0) write(r4, &(0x7f0000000080)="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", 0xfc) socket(0x5, 0x3, 0x2) 20:45:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6403000000000025040400010000001704000001000a40b7040000000100206a0a00fe00000000850000001a000000b700000000000000950000000000000074e8e420ec6005cb3916e7cc9cf44924c42a8a8cf6a5f50372ec52868165f01d46a10be6b63f521e695b7045100d"], &(0x7f0000000100)='GPL\x00'}, 0x48) inotify_init1(0x80000) 20:45:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={@mcast1, 0x52, r1}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xf7, &(0x7f00000001c0), &(0x7f0000000080)=0x4) [ 340.307204][T12510] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.320063][T12510] device ip6gretap0 entered promiscuous mode [ 340.410617][T12510] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000780)=""/4096, 0x1060}, {&(0x7f0000000400)=""/120, 0x2}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x15}, {&(0x7f0000000340)=""/22, 0x252}], 0x3fd, &(0x7f0000002400)=""/191, 0x161}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='team0\x00'}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) 20:45:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max\x00\x00escendants\x00\xd6\x99 \xc1_AN\xf7\x81sq\xb6', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x80000000, 0x12) 20:45:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000300), 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7ff0000000000, 0x4881) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, {0x2, 0x4e20, @empty}, 'caif0\x00'}) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0600000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000001000000", 0x38}]) 20:45:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000780)={"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"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="70070c1ec07ef1", @ANYRES16=0x0, @ANYBLOB="35b5ff3c79fa40a95e330f8881d7c0824a6841502a8ad3dfb5c95b4efa"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x7fd05899, @loopback, 0x5}}, 0x4, 0x1000}, 0x90) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000180)={0x3ff}, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) write$FUSE_GETXATTR(r2, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x98}}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100), 0x4) 20:45:52 executing program 0: unshare(0x20000000) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x10000, 0x1ff, 0x1, 0x7fffffff}, {0x0, 0xd62, 0x2, 0x4}, {0x1, 0x38000000000, 0x101, 0x4}, {0x0, 0x6, 0x4, 0x1}, {0x5b, 0x80, 0x7, 0x1}, {0x20, 0x3f, 0x1}, {0x5, 0x0, 0x1667, 0x2}, {0x1000, 0x6, 0x9, 0x8}]}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x7, 0xffffffffffff064a, 0x1, 0x50}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x1, 0x81}, 0x8) 20:45:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000001640), 0x1000) 20:45:52 executing program 1: iopl(0x9574) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0xf}}) 20:45:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x1000) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008105e00f80ecdb4cb9d90163190405000b00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 20:45:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80803, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x38b, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140006000000000000ffffff00000000000000060000ff030000006bdd760046caa69e98403a000056e3e985bc85bcd68754ccd256467d96c4051969e1607042042f323a45e6f5fbdcfbfeb9e97df66215559858b5e26677b28dc4442534"], 0x40}}, 0x0) r3 = fcntl$getown(r1, 0x9) r4 = getuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000780)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0x0) getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000c80)=0xe8) r17 = getgid() r18 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000dc0)=0xe8) r20 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000e00)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e40)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000fc0)=0xc) sendmsg$unix(r1, &(0x7f0000001140)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="774d7be3320677ac2b80b438c385e635172cf14cd84268f683faf523b9ab315e92c91fb1528a98a432bf17a295fb292472aa328b09ab6f167c555e6fe8fd1cf79f9a22652abdec31f0543c24dc6bd02cac73bf483a09b972d881650c1d419023493d894268805d2230c225f8c34f2018c6d18cf93ee907766867d1a0ce9f", 0x7e}, {&(0x7f00000004c0)="9167b7ca35228f1ab4650536365192da4b1f7e46b98eccf3efc80794f399358f61b8d284359668cfb5720d91936811be520f8dd2ee4b0530cc9cb0cee9c8fc94e5b4825a40a5748db769550ea1374bd9964ad79ea779c3af3d9bfbb81ae330be1c6318981323c00df3370196943fe0d67041fc1602ec", 0x76}], 0x2, &(0x7f0000001000)=[@rights={{0x2c, 0x1, 0x1, [r1, r1, r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}], 0x140, 0x15}, 0x1) getpid() connect(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}}, 0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3ff}}, 0x7fffffff, 0x3, 0x3, 0x1f, 0x80}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r24, @in6={{0xa, 0x4e24, 0xfffffffffffffffd, @loopback, 0x5}}, 0x100, 0x1, 0xff, 0xffff, 0x3}, &(0x7f0000000380)=0x98) [ 341.293842][T12550] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:45:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0xa) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='hybla\x00', 0x9e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxca\x00\x00\x00\x00\a\x00', 0xfcbe) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400), 0x7) [ 341.371224][T12555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0xfffffffffffbffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea08", 0x2}], 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/60) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) [ 341.433921][T12555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80803, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x38b, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140006000000000000ffffff00000000000000060000ff030000006bdd760046caa69e98403a000056e3e985bc85bcd68754ccd256467d96c4051969e1607042042f323a45e6f5fbdcfbfeb9e97df66215559858b5e26677b28dc4442534"], 0x40}}, 0x0) r3 = fcntl$getown(r1, 0x9) r4 = getuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000780)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0x0) getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000c80)=0xe8) r17 = getgid() r18 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000dc0)=0xe8) r20 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000e00)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e40)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000fc0)=0xc) sendmsg$unix(r1, &(0x7f0000001140)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="774d7be3320677ac2b80b438c385e635172cf14cd84268f683faf523b9ab315e92c91fb1528a98a432bf17a295fb292472aa328b09ab6f167c555e6fe8fd1cf79f9a22652abdec31f0543c24dc6bd02cac73bf483a09b972d881650c1d419023493d894268805d2230c225f8c34f2018c6d18cf93ee907766867d1a0ce9f", 0x7e}, {&(0x7f00000004c0)="9167b7ca35228f1ab4650536365192da4b1f7e46b98eccf3efc80794f399358f61b8d284359668cfb5720d91936811be520f8dd2ee4b0530cc9cb0cee9c8fc94e5b4825a40a5748db769550ea1374bd9964ad79ea779c3af3d9bfbb81ae330be1c6318981323c00df3370196943fe0d67041fc1602ec", 0x76}], 0x2, &(0x7f0000001000)=[@rights={{0x2c, 0x1, 0x1, [r1, r1, r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}], 0x140, 0x15}, 0x1) getpid() connect(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}}, 0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3ff}}, 0x7fffffff, 0x3, 0x3, 0x1f, 0x80}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r24, @in6={{0xa, 0x4e24, 0xfffffffffffffffd, @loopback, 0x5}}, 0x100, 0x1, 0xff, 0xffff, 0x3}, &(0x7f0000000380)=0x98) [ 341.565163][T12566] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0xd8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x5, 0xffffffffffffffff, 0xb68, 0x4, 0x0, 0x8, 0x10, 0x1, 0x19a0000, 0x80000001, 0x70000000000, 0x100000000, 0x8, 0x8, 0x800, 0x2, 0x800, 0x10000, 0x400, 0x80000001, 0xe0, 0xfff, 0x401, 0x7fffffff, 0x0, 0xff, 0x200, 0x7, 0x5, 0x9, 0x5949, 0x4da, 0x40, 0x3, 0x4, 0x1, 0x0, 0x5, 0x6, @perf_config_ext={0x6, 0xffff}, 0x880c, 0x9, 0x1, 0x4, 0x2b9000000000, 0x0, 0x7}, r1, 0x10, r2, 0x2) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x1}, 0x0) 20:45:52 executing program 0: unshare(0x20000200) r0 = socket$key(0xf, 0x3, 0x2) sendfile(r0, r0, &(0x7f0000000200), 0x80000001) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x400}}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) write$apparmor_exec(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="657801000000e13c4ccfa90db3fdcd71a4436a3a5625a01a2c51fc5bd8c2bcd115918597b62b874d4837ee717a3980713ef04bce8a48524a8e80473b7a4a8b1311785a3fb7f487e0d29adb3655e93a37b957faf6628c9f3aaea922ab79bc4d044a5e02a0dfd66b2f2d18106c62bd426de3e7b13f08917de53e3ad31ff783c6529da95bbf0403ddd6cae56f9b9dc6664d04e6c65d5530a09c04e7364b0983577c3a81a510785596bfffaf6e8cbbeab713bff9aa2885113270a7a5d7a5be79f46e037153299844165a0a19864372249c95b65ce417604e4b631fff01fccb5ebf"], 0x6) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) 20:45:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") quotactl(0x201080000180, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'syzkaller1\x00'}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="72be036419cfbdc9a2d2467852a214ff77ece5b4ba5f03ec1bd26203a95a16222067148ba8bda651ae5c0add4a46f380e40ba9802a461997fe5ec3b7bbdea4ad8bf40927eb9330f26cc4051c5704720957675498aa98eeca4fe2030c4ab3c7b35aaa2a1cd141bee0df0e969722e331fd1ec6ef88cbcef9fd39e71de6", 0x7c}, {&(0x7f0000000100)="e97090f67e71d42f4b34ed417199d6acc198ab72bfe06743c68e0d212dd4692f1bc0f0d3d4d06e4a97becda1a891bdd0bcea44bd8307d7fa337c52515abaa43689844acf96a04824c5df2489eca0ab66fa032262c61497465e17face971e04409e87348f6e16abae1a1bdc18aaa398ac159bd65455d51403b2cba41877b808eacbccb7f7ed35c26c5f1add1c1e3f5d9ce59131c41980a705067938dc1ab4b14b91cdfc09362182f937ee2e47ec7d", 0xae}, {&(0x7f0000000200)="584955199074c6db3daba131314e66eaadc89223bbfb53d11dd5736505d44d784905449f4e0f14f1750c16015f3a5b182a7e9d79b07761c95412b75d82a4a6f3be", 0x41}, {&(0x7f0000000280)="ac6845b2914aea5c790c01c4ebe2a858acd3f3a9b0fa4a6d23a668420d6c5ae4c346b296c1d1210db219a3e2f01f1b0ddba77b31e35a1e", 0x37}, {&(0x7f00000002c0)="f3a7465e9fae6174a7e5bfa501527d04be7bce5f334124a0655d83a6681b87cfdfaf654fa0566527efb1f668379a2c41e57897f470d1a1d7a9e286a3cae27678fcf61dc970c1", 0x46}, {&(0x7f0000000340)="1e3da9775812532f91474b28d8234130b05fb3bb39c42417c2fb91e203dbce8d241289b3fa1b91e8aaa01b46bb951321526f06769547f3b5ba8da1755da569c192f0e8c113f0ef5a2e6ccc8991227e012f76cd82d9c3446b6bf5e246dfb149886a8c98c20ed1ec50c0374c6a5e6f0bd8b7c3bb8568a4733ad204103257d8b4647d9bb61561b798c6c75bd3a957f552b9f30f9b", 0x93}], 0x6, &(0x7f0000000480)=[{0xc8, 0x10d, 0x101, "064bc754f33716934678f3391e5bc6ee79122422fb4a45b8c6a6c971ca14e66669ad8ef94e52717a71ef205587f3553c2336af01dd41bee8ff0f1d9e9f44a18d026e36b850405cce112b9472249e38dad071d8027e240ab35139e59d37efa8d19e4ba594bde7f09d412fefca52ebde510816e30f1ad504ce30b01e74ad02b10e76defaae9b0ccb27824bff936c489b7653a5818ceccc03e25a52dc72384c3d9e949987923dee1d0f8c095484dc6e089264ac"}, {0xe0, 0x0, 0xdc, "d48f443be1ae103822ecd07ba21da9a348a8b6016b6dd2e2f1fb66eb05741251efa0d63919ef0507ce0e4654dad2ec53abe2a293e313da1f11b0ec3accbc2df69fb0cd5a830a573aad61b81dcff29788c77cd9b8da983f9df97cb6e2568de4ae2a71c84db46d3d4c79e8be693d0892c5ddcb44e80e5482b76c01a926d934d2e6d2ddb2b62f3774edbfea1694d202c74f998f0eb0a9d779c6bc9b409158dd2b33f6c0468ce914bbf39e3f188ef8b51680910ea298e43f4ddb1c879fffb5d6d58af7ec31cf0dd45ede790946f3d1"}, {0xd0, 0xff, 0x0, "aa13ebad218daa3bb08ad58035a3958bfa24e03dd58331fcbef9db1720140d957db0075fdeb4bf9d72c185e661a5b8dc2d4b412d99449fd7d5918190c90960f8710bc905f0ab4a2f42bb2cfba3d293541872fe37b6fcff27c6815865351e2dcfaa92a8436cecbd9b64dc3c6cf593823d4147eb9a420eb9cdeba4c32289919eef754c1cf3416a67575c2320898baba42b5876ea63da25ed2e44a86aafda6cc1ee3f415dac40971da2852d7cf32dfc81d41bdd8a15589e799328e282fa12"}, {0x108, 0x100, 0x5d6, "cfc44b965977fdcab0dc50e1b98491fb86fae43a58b10c1005385605be5769802b67f8784f27de8e9f4c96f88e1f0a5ec8e03410677e0eb2a09c620855106fb5c099e26d3bccfe0eea6fb9be4c221c5f4fc2af51a67c970a1e2e938e0e69cf34aea1acb66bbaa25365a0a4a00da48aef5e9fd7ee7788c8f60350105d4a621485d8428f06a7040e947dd6f1883babdd9b8a56a34f48541f40e475e09209d8716013bff6facea5c00d99afb8cf75404178d3e5cfd1a22f863446080cf8e933ea9abf33085d6b3faf279839ed6fe38810faa5cbd78bf619760d4a72504fe09a0080344941e9f45cc6f50d50a4001a6909f5300f1e8610"}, {0xa8, 0x186, 0x80, "5054966079f7caa53a3e8da8f0c4bc4c9e0370f2b79ac32d93323746694026f8c331eec5ee598aeef6bf43c6ea2f5df7ace186a3a996faa0f6bdd1c3f1f130a693ea409ef3fc718ab3f6db58d8bf4e50a792161245c4ca85b04a17294d505510093b3bbb378aa85d462287c48050c6bd44459bab077d6fec3fa356e47914e64bd1a6fb4ce7a6700c96042e60de0cda420f25"}, {0x48, 0x11, 0x2, "775c68700b8b46e4d44e4421224a64c306976b3c2bdf0b0864237014f98e6d8e13b302feb946748a7e5dd27573a15198c109"}, {0xb0, 0x18d, 0x9, "2a99b912cacb27a06fa91f4b31e80b82284c4e076082d99a7e5f17c307599e51bc90beb6cee5319d05b2084e51a3dfc6d08508f2464b4de91be1f385d5c613bee7a4a5e50513e546d74aa79b4a2e842707b820668b11aad6d22ff3dc0530b6362e8edce54b17ab5024a8635bbf862110f9943665ecd4732ab9e80cfdbb377e9349694f184da7849ae6000a13ddf6a11a676acfa925d44b394b61ed47cb"}, {0xa8, 0x19f, 0x6, "6c7939a7ca06e5cec2604242f51a5b39250afe8743d215ec149e159fa6bcaf4af14a73989138ea44a14fd7ac2b1f5c32c27bde6d72b5b159cd923a460de8e14bc5aab88811b9999c11180211a2d5a8bdfd5275602286d0ecb4ac46e1beaa56a316cbf82e90e225664497ae5421caefb7fe3f8c165eeb143225c0677441cf944d04d8d1a109572131d1ff2ea1cb006fa7e18f82"}], 0x5c8}, 0x4) 20:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, r2, 0x0, 0x4) sendfile(r1, r3, &(0x7f0000000000), 0x84) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@local, 0x5d, r4}) 20:45:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) [ 341.947626][T12582] syz-executor.0 (12582): /proc/12582/oom_adj is deprecated, please use /proc/12582/oom_score_adj instead. 20:45:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x800, 0x80000001}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x3}, 0x8) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x80005) splice(r0, 0x0, r2, 0x0, 0x80003, 0x0) 20:45:53 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'irlan0\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@rand_addr="57f3c2ada123344d9eb139e94ccc0e6b", @ipv4={[], [], @broadcast}, @empty, 0x9, 0x8, 0x4, 0x400, 0xfffffffffffffff7, 0x2000000, r1}) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x2, {0x100000001}}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x1, 0x5, 0x7, 0x7, 0x7, 0x7f, 0x3f, 0x5, 0x1f, 0xfffffffffffffffe, 0x1, 0x9, 0x1, 0x209, 0x3]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x800000000807}, &(0x7f0000000400)=0x8) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 20:45:53 executing program 0: socket(0x10, 0x802, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x24200, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r2, 0x200, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e24, @multicast2}}}, 0x118) write(r0, &(0x7f0000000240)="fc00000049000703ab092500090007000a010040030000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0107c4be34667ad91bdfc33babc7c3f2eebffd43dd16b17e583df150c3b8a0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf158", 0xffffffffffffffbe) 20:45:53 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYPTR, @ANYBLOB="6aed43a52bee1a14293c84875e70228888114f061b3f4f019c2716158f7a957d258bee707efd6a0cc9027f60757c2a698e21460328e41f02685b2b3a2116b189c41ff7fde68ccbf80ff5d1bb06140bf641b991"], 0xbb) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffc, 0x7, 0xb000}, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unlink(&(0x7f0000001380)='./file0\x00') 20:45:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1ce5425245d"], 0x13) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) sendfile(r1, r3, 0x0, 0x2000000000000005) 20:45:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x10200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fsync(r0) 20:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000001c0)="11dca50d490bcfe47bf070d68f9960d7b5265c6e6dbf78e0b17f5b17f9326618a5829870df288701bc8e1f89b43aedb071b6016a4b") r1 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') listen(0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/122, 0x7a}, {&(0x7f0000000140)=""/128, 0x80}], 0x2, 0x0) 20:45:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x81, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'nr0\x00'}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="020400000802197ace", 0x9}], 0x1) 20:45:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b40000000000000073d66dff02004aab00000000000000007135409521c7c8b377140b16818b6e0530ff2556bf23ce7c1ee109ea7e48e1183aaed4456e3ee7e593b894530e757d7ab63dbd613907bff2d943400fb6d3efc85cc90e339174c64b8528323cb3c2db072458337d6d176de258b282e1b3dda8c1043e693958eddceae4920b9c5e0551a3159ebd13bbf4b5be82b85517e5e92802b85153d536c4d91a7a77d75fe13440b8821b9620c1711434cc73c11c928197122579963000fba7a58a6e8b1016ce5f1a9a06a201c1fda5e1b31784479fdeaae99466c004653401af8e869a7a8916becc22d5"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000340)=0x5) 20:45:53 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:45:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000180)=""/123, 0x7b) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1c}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000200)="570c68b1844cdfe76e1b0785cc999b14bbff2e5ac71c3fcba3a4bf60c91b1a19634ff29b630c7a2b105a126a66e273a59a8aa2a84a620e8b310ae2a9769b51f6fff7d8f5a2ad8b550ab078484494dea8ecd81434d9624362ecd814d93356223f977a62b2f42fa3b35ce740a462400a2ce626ddb16335689bd83222fb2c8f4b0485a07ef812b154710a718c4a8a832927e904e9e1c4e41c72b082c0f45b725886b8014cc0cda79e7b6c36902bc9c3648f37eb1af2183242fa4c51cd33704a06d369dfaf114aedd27470910f508fdb3bb2ce98e6cf9d5a9b6e1e380f6e7bdbd68e58b066548c31a90bf308b5a4e000ae", &(0x7f0000000300)=""/70}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000000)={0x80000006}) 20:45:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x92080, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0xff, 0x2) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) 20:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") get_mempolicy(0x0, &(0x7f0000000000), 0x401, &(0x7f0000ff1000/0xd000)=nil, 0x5) [ 343.075328][T12636] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 343.088018][T12636] bond0: lo is up - this may be due to an out of date ifenslave [ 343.096813][T12636] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:45:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="66b98e0800000f329ade91f100262e0f090f01cfba2100ed0f00d02664dac066b80500000066b98c1bd2010f01d9660f382539f01937", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) r3 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='ppp1{\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r3, 0x2) r4 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9633107cb01237ef99a7c0ab7c2d5d6b9c8c0408677acbd0fd804a22caa11a69555c0656659d67dfcef5519303cfba3f0829e428a6d31d4e8f8af5d8fe34", 0x3e, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r4, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0xffffffff}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80100, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x400000) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x400) 20:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = accept(r1, &(0x7f0000000140)=@pppol2tp, &(0x7f0000000040)=0x80) setsockopt$inet_tcp_buf(r4, 0x6, 0x3d, &(0x7f00000001c0)="e57872eb31ee09d2bce61e9b92c88874d1a7f58ad54ad3a495e8fd43161c88d3720d7422e84840f29367a0f2bd9906c029a503b1890d8abb5ce575f61d1e3de92decb94079007899eeea1530bc380cd3ad886bc7e5", 0x55) sendmmsg$inet6(r3, &(0x7f0000005300)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000100)='<', 0x1}], 0x1}}], 0x1, 0x0) r5 = dup2(r1, r3) prctl$PR_SET_UNALIGN(0x6, 0x3) dup3(r5, r2, 0x0) 20:45:54 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2284c0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x5, 0x0]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffff7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffff6d4}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008080}, 0x40880) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000240)='attr/prev\x00') 20:45:54 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2e, 0x80) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='keyring\x00', 0x8) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4060}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x110, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc0}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb165}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x18}, 0x10) mkdir(&(0x7f0000000740)='./file0\x00', 0xa) r3 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000780)=""/134) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000840)) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000880)=0x7fffffff, &(0x7f00000008c0)=0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000980)={0x9f, "d40d837d7d237a986772293cd352da5f7181111e369159605434fc1c78128dc7c726a18ebb5303b821844b2cc5b299a3783bb5c1da2ec16d878238fbdef5ee5878040625fedf4368e0c672fae66afde6ee28a7ba44d4575dfbf024d461befb45a247fe01558a0c2c4f2f738277986ad59ebe7b2842451201f142626d79f3756a7473814a2bfa734c78c5f08d57bcd480733e45dcdd91e2fb5399a3a3689214"}) signalfd4(r0, &(0x7f0000000a40)={0x96ec}, 0x8, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000b00)=0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000b40)=0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000b80)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000c40)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000c80)=@sack_info={0x0, 0x1000, 0xc58}, &(0x7f0000000cc0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000d00)={r4, 0x101, 0x7, 0x45d6, 0x20, 0x8, 0x80, 0x80000001, {r5, @in6={{0xa, 0x4e22, 0x8, @loopback, 0x1f}}, 0x6, 0x2, 0x1a38, 0x5, 0x3ff}}, &(0x7f0000000dc0)=0xb0) syz_open_dev$hidraw(&(0x7f0000000e00)='/dev/hidraw#\x00', 0x5, 0x900) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000e40)=0xffffffff00000000, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000ec0)={0x0, 0x40, 0x0, &(0x7f0000000e80)=0xd7eb}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000f00)={0x0, 0x0, @ioapic}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001000)={0x2, r0}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001040)={0x89, "90898212806eb730dde38c99758ecde7d147e8bbbe64fffa3c981feab1ba70ac", 0x4, 0x20, 0x4, 0x4, 0x2, 0x0, 0x5, 0x80000001}) statx(r0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x880, &(0x7f0000001100)) r6 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000001200)) 20:45:54 executing program 1: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="816c21825917334992681f241fd3f5033ce35547afaf96c14df5d717bc53530375c13a4c0b5a9dd7f073efe262e3a0c7077dc895f39d70a3c07540099b6df215aca06431ba82d01b987b2f81a6c692a0a19fd2c1856421a374885a00b80be56221f915b2b69d6f2c82d9c13338886dbdaedae116a6826ad7b9ee82d42b69ec92f2d6016ce901a676b025de7d969bd79700cca40a90607c6c72de2ad9235b5141b7a66ecc5810f61bcdc36ba5076a7308adfc8e1c8ec92233b2e556cf760bc36046cd72eda7aed2abcfa51a724d7e5af33aaaeea449fab82f33", 0xd9, 0xfffffffffffffffb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x900, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0xeec, 0xc0010140, &(0x7f0000000100)="cde9df59e9e137d36587549cb878e38b3ff129eb957e3c73cc3dc883b4dee30dfce2f802e19cdaf48cb215e312cb24950ac681c7b6a7e8f68b33f844d6c52f23dbb2f25d1ea06df270f01e873cb65fe436d9129412425257a50c6d1dd511f459b68f3228d348a9ea805623b46f74f6295dc9841c2b9c4a1ee95452bcb026932c3e391657dd89d97914085524c4", &(0x7f00000001c0)="161df575b514c6a2ccef640b6842b0fa6b05fa8b9a960d3f104e5f224ee845f8d82091f85015c8a5c2a7a5b9b348723a798828293d600f123ca5df2217a1e954305f517e5161f87c35681f1668", 0x8d, 0x4d}) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) 20:45:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$ppp(r0, &(0x7f0000000000)="6bbdb1", 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:55 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14}, 0x20000154) io_setup(0x200, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="bf", 0x1}]) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 344.706243][T12680] IPVS: ftp: loaded support on port[0] = 21 [ 344.938355][T12680] chnl_net:caif_netlink_parms(): no params data found [ 345.012893][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.020203][T12680] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.029412][T12680] device bridge_slave_0 entered promiscuous mode [ 345.040387][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.047756][T12680] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.057149][T12680] device bridge_slave_1 entered promiscuous mode 20:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000011c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001200)={0x0, 0x13d16700}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001280)={r2, 0x41, "5e0590efc75356bb9f53c721b1c544c972a2174b19c4c3d96b50f1d0f06c89421e97b2af33513b3cba0cf3f01246b49c0eca7f8a831292659e0a6aa7b92f5cc411"}, &(0x7f0000001300)=0x49) mq_notify(r0, &(0x7f0000000140)={0x20000000, 0x3, 0x2}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r3, &(0x7f0000000040)="298354188a7bad14bd67415dae02aca0278f65cef13e6b5a6854dc404d7fbc818d375a253690442c45ded4117e4b2a86d11181f00f233c63f20a4ca2823a0b59b126f1f38769edcfc411ea3d74a9c7b8432f2c68250a0efe61a15950d5e2555e7b67fedf02a985cb378391de5228739f2c5414593916bb52191328f4e38c97898113a69b625deeb66cc5d9c93a26f28da96bca3b6399d5af057fc52ede1837421a7f8c0f83f19054014ff2be69ba1dd144f50e0491238e3006c4cd6b5c6c0c8e10ab63402b4375eee7c5365cf4f17a58475e46d03a588a177eb321acfd20b1acfbf8e6d54ba9da7f25bc6beacc67ebf9be", &(0x7f0000000180)="e40e93fe40ab3c40ee637a3c7075826c93c88167294bda55bb3b3dc3e2f9931848eaa4ed52a044fb05137fe6d5802910919eea328825d0b7a888c33c7febd8d06ee4759eb09588d45f3cd81fe55ede6acf680d1e9bc570d3f71ff3843c3d66e21c72ff6b0b38de2805f85da59b512c0f6127ecaad8562d0b65b8f520821072c561ca5f2cb32e0fc4d696fe38ce4f30c74b96355cbf0c8419126ac84ee965497fadf6703109c36ae53658fb038102225a6d8b6d1e58f0ff1c529388ab3844dc5594a01d2c9f1f394711256b43647034471be900170a7fd9d5c0803042c55dc28035a0f88ab48a9225c0ff59bc0942c94ccbc6f22024bdc3700c206f99f2f3d0066644f9ef47cb7f128f861a346bf9d882d00e4bf30d52e7e220107b1b25c5a6e2be1219e260a5814274d2a3378b8440ed200d29751b6797568f0fbb5f0de2ed9ceeac6dd6913144ff863f66bb1864881da9f79c87dd5cc3e238e363ffec770ea7803e0dfb867217cd6cfd101d079155f05ec987bcd24d958c2ab299853401201e4dcd8255feb5977b8a22398258dc36a855a6f6a40b883f8d10011dcf494f403fea88fa28660cae06531ec47a75da58d0e99ac63442f401df8efd103f33ae6b47647c8acebfb240d4ffa7f103133723deff196c54b030fe8c6f84c5989879c96d5ed63b192b3373bc62580ab2556bf824de2457654f8e53cc4bb28c0228d37d2ce6a075f89fe9eba28843628a187e0354f8f798fa3f3a89e8cdac575f2979fd69a55e3f52b8dbbe434f2c9f8bc78805d125340001a796017533ee2aeb95d2547a45aa24a7283c14947740bbb757f3b73945c92b9293fc1b11677238251a120b6d2c3cf6dc321a9db246b21fd4756ee4a16f02a6364760c7d309aac1f3169ba99edb02b7d95d17489a9faa996e055e11b1bc38ff0a7acf6c3f034e5fb86d31aca58ccb44a63a935c9fcae821032d28ba10a7f7a695edd6dfa52547a200b8dbbd7443e906d16d211c07d8eca3ac9160becd6f51266225edbea68df4c7731485fc85a95e462083bff4d5236ebd93e8c84015039432fa26af4c86272ba7f3179eeba51b4e556029b9738a2547b50e054a2debb853bfcee89f053d3511ef9bcef5d498f51523381a78819a0e38f0bbcf5dc11853a6754ad291b07fc4806e64e889093b721ebeb58b39bcc2748dab332d5e1e204038ca4965ebad20b4e6daadab28f91e7d3fb8735d120faa9781a6a31ef295db7b782f042f1afdbdc2c1ce459a1c50a2b389e406dcc8a23ca5ace14c775788c9ab0477d240f46dd8a95b09a650f3fa005d290f913cbfcff27e6a0a771cf64e569c28522203fe7694832ee80d7b3ccf3b4eb5f32c0805a44ca33665aa920ecc1b3ecaa5d91f03ad47b97171d8adb17e0c9af1a62517bc6849c8c67720504b2d522b9f0351a8c34c05d6403d06e328082b9dfdbc9907d4b6a0a4eba51cce706fd440e18398542a9902873687e9bd7191926742227f81297405e4261403d3f2d4d4b2626ad3681805f11fd3d0883499cb1fef8ec0a17d464e13d8ce32c4d0e1aee860c9830d43de060874018fd307ab8b04c1b6306a32508e35641771f32cae7df2151639f8ade7fadc57eee0cf1d1b5c3b3abacae8dfed5e4dea624d95cda0ee76d7b48a8c9dde3dd62ad097771eccd1ce73d0aca00f5589e5186513619a082c40c989bca28d57d03764b790248a28637b929305853da0b0bc47a2025e7c5fdd3f3df5eb3a8ccfd8adf764297c463baca71ef5a403f0689d4df253e07736bf633a459afc21f584fb6c97287fe551fdf0ba1e70463de4046316eef7436b2e9d38b0224393aa70e77adce847ec5ef78be4b2bd47b3f1b9713271ee2be219497b3e01e38ea5476c3fcf01f9ac9a2989d0777d33f883ed925dee285fdd67b85175aeceb42189e650c9cc753e7fc14a62bb86c937b52aacc7b7682c4f2a10951e3496445780841809388ec34753b33fe801477307384e54712f82091447aab02dde34afe1b0049c79906c22cd58c7361fd7db6094956a15c659a0b263d603c5d63cec12063e19118cbc753ecbf313be899426a97f82fc1ab59d0268b90b5bae172004dff3c297349f3a5e727e15e79d7acc0291c821fcc7022f0c7e5ad9b0a1d3ce0558ab95c8e5f75e4047a9fbfa306a31bfc163542b38e0c5767ad7a2a09cdba0538de27092493c5b99e644d605bea7fed8876516709baf15331d124df17e6cc3a7237d6320d2f467b9ece2600390cac788d9f28ab3bd03d58898c870cdeb74b722a31c364a2bb1df63c4689de34ae059a04ccc70bb90bb066a7160e49b8fbad290c7abba4e7ed760b9f062d713cd07b0c7fe87790006417d3e73ea5c578632bdd5f9d5710cb76d7620a2dce5d0df4af8fe233ea25182e3c7a344f0001c9717cebf3b2918a3aef4cd6114b3f3aa0b706241adc836a84c621af2d9553de6406d07863bbfb97aa901b07959579ada78ca745b3e99beaa7622fd8748d5cbabb53d6843d94652ae99a54006374ef250cf6ea59c79285835d73a804359adbc5c94399771894a1ff7b990b1fcdb3167c62ac43f1ce520e8f6cfeaec17e0884734811e853d167c5150fd6b88c32b823bca37b9186bc5182267113a92b5ab3fc3d739502e01cd73eeaba941fe4220c047551ee86571411362742e3014f651bcac0912e81909c3905f1b2c7735e352b84c42931b9f844e0e5eac08f009d2a81b44f05d4946b1aa8c2cc06c45117f371f8585e056a93a08f1585f9f145b9e807f449d2154f9c7b245c888a24caf3ce1c4b14a7f539d97f7f154c56a655df9b13ec389c84007a6982e4d4fb285f0dd392d087ccf41b47a8d730e0debd884b98ea1014a0857fe243def9e5b23078f1f55a19c01cb8d18c9d76fb06774f345f26a0d52b7270c5bb7a3b74169c293b0be0f4cc07ae6295f40f00b473aac56921ab5e68c16de4bc81e0fa8b81d950a485f96f670e4af4e211705387918522d77071d0433dd9e06be71175be0075e6f7bd95fa639f3426b10ef65229f278c6eb8781ac260e331bf3cf254b2a5acb08acafb3b27c16ab110c1a16ed900fbcb41ab53f5a0aacaae57c3c202b22e31a070aaf5b5091ed5bb24d11fa3353feac342cea947a7ec70fa97794c573e3b84107e7720061e638f7e7bf4459423015943a9b6219dc55f410451e36543b240d39ccb1f4d5b895291907807052d122e539130c363c795848faf8c16ad50ff80c57b62f926967371e19500552263df40213eebaad41055be3419994d54f3f0125f5c41555aa65db75d28894d0980d9608dccdc8689144c3301e8edaf9a00aa86f13b5cd0ec714fc105e053a707b8ce522f409392903462a226221891fa5d57e612be9333ae551055024b43a337996f91b842dfb3d4871b03cd2cd9dc993a851a58b73e6b94aa82898ba770db21133ca875969ca1ab84835c4288374ed71ebf29fd665304d7d5316ae284c7c288db2419406c3225553578e15825e9269e9392e1e92cc285ef6a8efd0b585f09ba60bab36ab52575c8ddb22776779884b8d5f43f2dd1798c08dae907f25da3d63173a25e48c3a69ec768a07aafdad629b2925ad29b99a2affa834c1b65e559c71e9fa85e1fdad60079a6da1193358fc808682b68e26dee288c98c29f3d87b631444647b57dc4b93a07996ae7809d3030e637cd291312bcb9bfb71dc902429c683d0e0eb872cac0165e8e739ac95cdf77e4f657297636cfb3e731d1646db43be1696a0ebf5a0604859ebca8c87d0ea6fb46efdad9534cf29ec2204896eaf78c1acda482bfc7af4a58207b379868d7708eebcacb5a3e80defc38a1f5680c90a94e530f97d87c2bdd5b22db080e08e84238d9e4bb2c78afe70c84fc6e6c23c335d98bc132ba6e57e43b9fb1cb712ecb94525d6c056663f47f20b0f09e1dd8873939f391d6ef0a6e7dcd81a984b4b6492065d9e4a2d4feb86d9c53d0877535d4abf6cde7d14596de674cf6a270bd15fd5fa61f5ddb2d6e9e51f7079709698f0e2ad45c2c6984ac8c240fc551f803a48f6a1c74f6861a5249e4069590ecfb77f8a4365ef86621bb43d62081543bac788f5849b83c8ed333d4c3e7acd2ff5430cab102dac437786861e1a4c33def057d07018fd4597c6d1c9b5b5f2cfb7405f1065caf7b204f68a52fd27cb20f54497ed8a6261a772b73fb247f36ca703c3c79bb7e7746b91cfb9ad1126f309b441b8a2422a4acabf6aa970f5e8cb033310a594c8c7ad24975746f5763bb93a0003c99fda0cf1410db8b72acc279e5213b57199ea6b6659a147bfd00962aa4334de1a60fd51057b3bbd4555e7354a2b21366387d0ca840fefde24031dec3d1cbb1e09a1ffa4a8960c9bb71596356b6859f7b1575061906d91045e293131ad4babf7fe12893e2aa506b975525182ce9af59ea6047669c8f1754cfdef8e7ab6f350a9cd64e2257c8b9cb01ba5ef2d0a3ce6fa191d15777e8619aaeae0ad53d8d87e39389bf92ba6a062c1ae5568a6d3c85dd2d8c343845d61c0ffa32d5d663f896e3f4a3213742e7494a627b62e99133cfd8568b1a40e435292f9d3dbb3adec43d0b06985833636e9de392316985faa101ffb1cfc5068b0fbb6b50b09c95fc4958fbae19ff47d369ad22c9c061f525dcdb37ea3325186d7397d0a23abc05e3f41cbaa32e892d918031f452fbdcfccfcc999b5972505e2820ef8c38ff33b99630aac01c4f7ab6e58cfc2b7592283d63bf3f37d5a4d0f8860cbb1a37125594020882f6ce46aac764860c40743a62b4c30b73d898061a61867481407505d2f299d66d630f3480ad3f8032eb53874b953a7cf6ab40708144f03e9afe62df22aae972138b859ef07776d4c48e094c0001ddd496f073a2b494efe6d48bd8a609654fbe348981bdf650ad3c5d36614316db6cf3e4925aed4857953a4d6a05a651826be66f7c51e6e364f921c4fd637101a2e7b0c4913bd04a5b0e27a5164bf4120e483891067cb8d155dae48c2887ec0cfbc1f8bd5eecb575afc2f3b915c8f892dda8343124b5c2da4c33e59e0acbc6baf2d0533059335fac01744b9d2c8f240e4b2d6a10b5267d94f50ad4169923485ec06ac961b51a68dcf5882e02709acdf5e3d003bf7bd0d3449f0d97e7468de4d5cf7a2443d9106ded612cff9b873d75d18d58f758547ea8db2bb9392f5596d37927954ce9d49c8d4029ee3e7e142b84650f66062ed7465f6bcccd5007556fbb4379616e128fa1faa50a7e50e509719d5f1ad5979316d19b35973e40526be1febe364fff181feac82393e0c4912c145a2ac24ba2fe8168a90f9f1f4e064f24639822263a56100d233d5b4d5abc72ab6d473e306e93581bfa6304c61453c0fca17e804ace15bf93b1f1162bf6f3865b5cc36ff458dbb1020decb7960b3d1c912ae22310780d87afd002be815c153c48870198b70d5f37f18c920f70122e2f5df9a909ed2f69c285eb832004c6406749c0dd5b09c2c510cf1aafaf5e3551cb30fcc21bc0ab3aaaaff5ebb213a4688a8149eab8c397dee7079a9a7fe25ef4ee831971a059f293b2c7cf06044ba8c66754ca8d1057400d0624174426b6ea69f3a753c1c8cfa63d047b1658f2d8896b3f67c5504581e365e1d64cc10a908a905944d4512326486f2c1debfcbc0bbf80c871b3f1580cbd6328536b76631312afe4b360ef653f424d3ff2eaeeffdeb94c682f470e81953ac5dbaffe9bb42f11e9c6beab6f2412c65e06fad08e53eb9ba02c660607ce3f7f58967c8a019e52882d55ca71382f63d9ea369e4a6582f2e376", 0x2}, 0x20) [ 345.096018][T12680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.127776][T12680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.206250][T12680] team0: Port device team_slave_0 added [ 345.236784][T12680] team0: Port device team_slave_1 added 20:45:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) bind$packet(r2, &(0x7f0000000380)={0x11, 0xff, r3, 0x1, 0x80000001, 0x6, @remote}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f00000000c0)) 20:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) fallocate(r0, 0xd, 0x100, 0x81) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x376) shmget(0x2, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/78, &(0x7f0000000300)=0x3338ffac210ae638) [ 345.327619][T12680] device hsr_slave_0 entered promiscuous mode [ 345.393250][T12680] device hsr_slave_1 entered promiscuous mode 20:45:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$alg(r1, &(0x7f0000000240)=""/124, 0x7c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) socket$rds(0x15, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000002600100028bd7000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="00000904000a00"], 0x2c}}, 0x20000881) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000001c0)={{0x87, @multicast2, 0x4e20, 0x4, 'ovf\x00', 0x4, 0x7, 0x77}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x4, 0x10000, 0x5}}, 0x44) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r3, @multicast2, @broadcast}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x100a147c) [ 345.478737][T12693] IPVS: length: 554362424 != 8 [ 345.486365][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.493794][T12680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.501728][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.509065][T12680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.551322][T12695] IPVS: length: 554362424 != 8 20:45:56 executing program 1: socket$unix(0x1, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{}, {r1, r2/1000+30000}}) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000180)=0x23) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "7de033dc44a6e6eae45d7980c16f48c3"}, 0x11, 0x1) preadv(r0, &(0x7f00000017c0), 0x199, 0x38) 20:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000100)=0xdb, 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe13, 0x0, 0x0, 0x0, 0x31a}, 0x2002) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f00000000c0)=0x28, 0x2, 0x1) [ 345.744443][T12680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.781141][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.833208][T12421] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.853117][T12421] bridge0: port 2(bridge_slave_1) entered disabled state 20:45:56 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000180)={0x6a, "e842904cfd1995e740b5bb9dae3165bddafd625ebca269e029fb32c7b1fdb616f9ba4a4f0a85ce2e2be13efca97294aaf6508f45bc25768173b8425355889fb3"}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x4, 0x8000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='[d::]:%tlb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 345.883684][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.936708][T12680] 8021q: adding VLAN 0 to HW filter on device team0 20:45:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='\x00uvpts\x00', 0x800000004, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x281028, 0x0) [ 345.987681][T12710] libceph: parse_ips bad ip '[d::]:%tlb' [ 345.991446][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.003060][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.012242][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.019436][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.120044][T12680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.131206][T12680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.153600][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.163453][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.172663][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.179866][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.190310][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.200583][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.210815][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.220972][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.231032][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.241365][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.251179][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.260452][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.270404][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.279705][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.298340][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.308047][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.361868][T12680] 8021q: adding VLAN 0 to HW filter on device batadv0 20:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000800)={0xd5, "bcc1a3c2baa65016737d4630718ae592c5f944374079e6426060792c4f546644be704384f2a992d3fa4a61dbaa4503efedc8276c90cc77bedc43c0886c7cff39332f025fea8203c09801f5fbb4f47390651958bee83556f5d153b723eea7478c8bcf8b0a911d25aa943d5730a9593aa68d092344de42a4ce87146acecf6ea901c060a6f6f036fefa5430d916ea6f5dd0126b5ac0b50e9f3d3bbe96462d513a8855671e9a645534143e51b0ea55430a7b9fcc5feec1c12f364c883eef2fd790b81707be9ed1da107c8732acb5c852c6ecaeb57dcade"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8102, 0x0) getpeername$netlink(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcf4109c6a9") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a8775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = dup(r4) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000740)={0xea3b, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @broadcast}, 0xffffffffffff0001}}}, 0x88) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000640)) write$UHID_DESTROY(r5, &(0x7f0000000200), 0xffffff77) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000240)) recvmmsg(r5, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) getpgid(0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f00000006c0)=0xc) r7 = getpgid(r6) write$P9_RAUTH(r5, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x0, 0x2, 0x7}}, 0x14) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x3, 0x0, 0x1000, 0x1000, r7}) 20:45:57 executing program 0: socketpair$unix(0x1, 0x40001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) sendmsg$unix(r1, &(0x7f0000001440)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="987b83e5d59a6e645c7c71039a9574c9f590a6146978c9f819e7dc6a65d82478f90fc80deca55f147a115d8c341d1b41a29758b4b12a3cb0cea022d67bc5e8e2620d8cdbef793bd548", 0x49}, {&(0x7f0000001180)="8032211060c1ccf388d92ff8157223b38d9cbae6c0b99633b7360f2cd03c8d4dbcef37ef85b9c23a7653f37516acbeae2a138abce853b698351b6a6159a5c911bee680754d313108a02118cde84c241091f237984e2c46ab744260ac67ed9d4c6225d69648e553baeb7af34dc2137a72501e9ac92366db97a2c72cf121012492fd09036ea2cf958190eb8cdb63d8ea20144a931815a880043e68df05a3c8e5a1a699dbba595a770198c4b765", 0xac}, {&(0x7f0000001240)="87263902e0109e3db4641090e317ea39317ae72157372a3d80be235b2c1a624977b170d70ceb9c75bcde700f60e07334159b00e39f65ea3be1576d51c1bd3e20ea3b657ae24f4dd584c23d3e9d3400d77ff5bbd7452ee45ce4dcb0601dab0f376ffe031614ee6e79123fe6431d0269409e955de331f110a1722872aad26588a511bbe412faaca2bc3a193c51e1f76c012c584bb8b100d25f40d5c097a82f6b156c384e155ad261a6ca988194d94497fb8ee04cc71e1c78bcb9bda49f06dc1c0a", 0xc0}, {&(0x7f0000001300)="d9ca70c2e793941433f67df356cec76f75322a1fda75e95e3a981ef794db0f7384e1b4a61316810822f05c1bd708e339811f160acd7c7c74b65ac9fa4949", 0x3e}, {&(0x7f0000001340)="a15704d180c9890bf543e5dfd1cf6162af3f23ee9afe1f10656b6382a2a5f7204ac5552ead44c04d9b019775b2f9709b06456c6ab116ea1d19341a458ed5a6b49dd2851036778e67078d4996da6e15c87401beb31ca57d13ef8e613df090950570c1b2c9327e4b14bd9a1d13d20473", 0x6f}], 0x6, 0x0, 0x0, 0x40}, 0x10) 20:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="e11ee2652d615bdb518f0a0a9052824ebf484fd9ef07ea0ef7a55a46e1087bba259c8e7ec8024b525bf478acf70c0fd6802c284ddfc025456861c281ecd7c5a0a5521c6b20d5ebbdd96bb722c60f03aa0e466b66bdaece1eb74a53605cda5016b449b3153e220810cbd662618667c5b5633e7590605c6c2c1aa7f33254e1ada22ba16410a32240a52f35874239a4c31bed318111f4c6e2dfb33faaf38bfead4cda84d4a225cc41d7b510940a366534b09cc694779bd441fde585fef2f0526850d7e161677b3d", &(0x7f0000000100)=""/91}, 0x18) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="1c458780f391bf93f0248dbb5dc1566ee7", 0xfffffdef}], 0x1}], 0x1, 0x0) 20:45:57 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x8000000939, 0x14e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) r2 = dup2(r1, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) [ 346.769443][T12738] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 20:45:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x311, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001000ff09ff1cfe956fa283b724a6008000000000000008000000150024002e001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x351}], 0x1}, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 346.957886][T12750] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 346.966520][T12750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x7) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x104900) r2 = socket(0x10, 0x802, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x52ef977efb5a816e) write$capi20(r1, &(0x7f0000000100)={0x10, 0x5, 0x3, 0x81, 0x7fffffff, 0x1f}, 0x10) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x1e, &(0x7f0000000140), 0xfdfe) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x180323, 0x0, 0x0, 0x0, 0x2}) [ 347.004731][T12750] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 347.014308][T12750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000200)=""/178, &(0x7f0000000000)=0xb2) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0xc102}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 20:45:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}}) dup3(r1, r0, 0x0) 20:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:45:58 executing program 1: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e23, @remote}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r1, &(0x7f0000000140)="150000000800080000000000c86b6525", 0x10) 20:45:58 executing program 1: io_setup(0x8, &(0x7f0000000300)) io_setup(0x401, &(0x7f0000000340)) io_setup(0x800b, &(0x7f00000000c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x100000001, &(0x7f0000000040)) io_setup(0x9, &(0x7f0000000080)) io_setup(0x4, &(0x7f0000000440)) 20:45:58 executing program 2: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8100, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) 20:45:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14, 0x50aebab6}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) 20:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r0, 0x5451) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="020001000000000002000000e000000100000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ffffffffffffff00"/144], 0x90) 20:45:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRESETZONE(r0, 0xb701, 0x0) 20:45:59 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @sdr}) r1 = dup2(r0, r0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000004c0)={0x3f, "859e40d988b2b221ef42e9177eb88113d448c3850360c57ecd8e1eca5e999315", 0x1, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{}, {r2, r3/1000+10000}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='syzkaller0\x00', 0xf54, 0x8000}) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000000480)=""/11, 0xb) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) 20:45:59 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, ':]'}, {0x20, '%'}, {0x20, 'posix_acl_access.,'}, {0x20, 'posix_acl_accessloppp1posix_acl_access\'md5sumuserwlan0trusted,+keyring\xe2(.bdev'}, {}], 0xa, "d1bc1471f6d9123e73172d35602bd9c893b8d8b2ed3d9bfe328855da782e1fe494c443dc7fb9a81a5161539a69bfd039f46fa55a593bc67c9b75fb6949446304ad503fa9b87602678918aaa3f421"}, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/4096) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8000) 20:45:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:45:59 executing program 2: syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xa}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000000), 0x4) 20:45:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0/../file0\x00') getdents(r0, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x5) getsockname(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x80) 20:45:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="62e524c6", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) fadvise64(r0, 0x0, 0x101, 0x0) 20:45:59 executing program 2: unshare(0x400) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f0000000040)="deafda47aa2df6eb03b355fcd262d9ce166f1fdb142be1084a76b4c7da546a928dd5cecc5603feeb6dcdc23ec588d9c76b7a394a1f9bb0de3a98dbaeb6e322f958ba7f3f15d66c8c431a48479d4021f289b0cea101ba2222d7473bbe0497fc8d350f057c2039ff85ece6203f37109ebf999543c1fd29561a2f13e924dfda26e515244fc1119f8f90d7631f88", 0x8c) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xc050) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, 0x0) 20:45:59 executing program 0: r0 = timerfd_create(0x0, 0xfbfffffffffffffd) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/14, 0xe}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x400000) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x0, 0x8001}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) remap_file_pages(&(0x7f0000ad1000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 20:45:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)={0xfffffff}) shutdown(r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)='self^\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x3, 0x2, 0x2, 0x5, 'syz1\x00', 0xffffffffffffff20}, 0x6, 0x400, 0x7, r3, 0x9, 0x8001, 'syz1\x00', &(0x7f0000000140)=['\x00', 'vboxnet1{.wlan0\x00', '\',\x00', 'bdevvboxnet1user,*cpuset\x00', '#user.keyringvboxnet0:\x00', '-vmnet0^vmnet1/\x00', 'vboxnet1()nodevselinux(@-cgroup\x00', 'GPL\x00', '#%%lo%\x00'], 0x7f, [], [0xff, 0x7, 0xdb, 0x9]}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0xbd) 20:45:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200003) fsync(r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0x7, 0x5, 0x8001, 0x3da, 0x8, 0x1f}, 0x7f, 0x3}) fcntl$setsig(r0, 0xa, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x2, 0x101a82) 20:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r5, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9c3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6c89b129}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x14, 0x0, 0x0) r7 = dup2(r1, r3) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240)=0x5, 0x4) r8 = dup3(r7, r2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x8, 0x2, 0x7a4, r6}, 0x10) 20:45:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) fchdir(r0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0xffff, 0xa417}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000440)={r2, 0xe8b9, 0x6e, "a5e5db38b3f93d1341ba217f5e17c89952d9c8a98bd87943c0c21d33335481648bd9aabeb1bbab763c5348bc8b998e4791ddd37c722738ed4d3504d77aeaf2b412a22a2073d34ae59d598e1d96a846db96cb97cae34ead521831bfaca5554e42bf9c1a1eb26f3c4daba52680ad04"}, 0x76) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) sendto$isdn(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x106, 0xc4, &(0x7f0000000040)={0x22, 0x3, 0x0, 0xdb65, 0x10001}, 0x6) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x80002) 20:46:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000100)={0x3}) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x1ab, &(0x7f00000006c0), 0x0, &(0x7f0000000440)=""/45, 0x2d}}], 0x237, 0x0, &(0x7f0000000640)={0x77359400}) 20:46:00 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xc, r1, 0x8000, &(0x7f0000000000)=""/23) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x4080) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x1ff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$input_event(r0, &(0x7f00000001c0)={{0x77359400}, 0x1f, 0x8001, 0x7}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x110) 20:46:00 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='permprofile =\"//em0ppp1vb\x00'], 0xff57) 20:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x80004000005c831, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000000)='^GPL/loppp0\x00', 0x1) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000c00000/0x400000)=nil) [ 349.447767][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 349.447810][ T31] audit: type=1400 audit(1564778760.491:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3D222F2F656D30707070317662 pid=12873 comm="syz-executor.1" 20:46:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x30800, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x9, 0x67, 0xbda, 0xfffffffffffffffc}, {0x5, 0x8, 0xb, 0x8}, {0x5, 0x3, 0x2, 0x7}, {0x80, 0x9, 0x3}, {0xffffffff, 0x1ff, 0x3f, 0x5fd}]}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000680)="94", 0x20000241}], 0x1, 0x0, 0x194}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="8a9bc6504100000000000000f1658fc6", 0x10) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000006c0)) [ 349.492592][T12842] mmap: syz-executor.0 (12842) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:46:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x716000) 20:46:00 executing program 2: r0 = inotify_init() ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getscheduler(r1) 20:46:01 executing program 0: prctl$PR_GET_KEEPCAPS(0x7) syz_emit_ethernet(0x7b, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb81006d0001000000070000000000000001ffffff00ffffffffffff150f2d96db019c0017e2a8f29cc5fe7bf9b5efb7954cf9fb72be02c93fef992003d9d2d2844fd9e10785c40e09d52ef49ec00f0a47fb3550b7913b9c476f025b84db16e016bc160c6a884447e654e9667e000000161522dcbb7bd4464052a4c94e41f8aef4"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 20:46:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="2400000010007fffffff9e0003007701000000ff010000170000008af1ffffff0100ff10", 0xffffffffffffff37) getpeername(r0, &(0x7f0000000140)=@sco, &(0x7f00000001c0)=0x80) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x7, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0xafe2, 0x4) 20:46:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000005602000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb504000000000000b704000010000020620700fe00000000850000002e0000007400000000000000150000000000000043f524514793c0c19fdccd7a00101f5455ad5abaa067d9b42685b031228394289efc9f8a42c73a486250963dd7e6d2f7ecd5f313693bb6bb03227a8bf0709e6ae886fab01c1dd596edd660268a6e987faac022aa908719836109e2981637f0aa"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 20:46:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x6, 0x3, 0x4}, 0x7, 0x41e, 'id0\x00', 'timer1\x00', 0x0, 0xd8d2, 0x0, 0x7, 0x60}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 20:46:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="0c8262c41079f4757c38fb2e5d7dc1d80b92e4b21aac2e762e1595c4eccd5dfce056a54ee0a6b814996c126c79edd441a805170f1f4f61a82e71178236d72329d0559ed503a7567fb83d626314bd") ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r0, 0x0, 0x2) 20:46:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x96) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) 20:46:01 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x1, &(0x7f0000000140)=0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) 20:46:01 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000d5, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 20:46:01 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x11, 0xfffffffffffffffe) r2 = dup3(r1, r0, 0x80000) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)="1bd86e0e9ef2b69b473ec8078d4582fc3b97ce467af89b163d8aa58e29eb1a6c31d120b7893c8d2e66187d411d65c2c409716c7d23a399071708e42dd78f5e02985d0962812e183e48cf9707fc6cfeb7ea671a2e9b1447baf27de088717b0769633781ea99940324d16062e6d5d08ec398db43d303b479fdeeb72e78271c5097a4c239b0cf3e3289365300f246405b0af05288f0bc3e036ec9eb243755f8c8ad54fc0224887f17265c30d2a4ce04f6a5ddc4d8c64214c7feb16918eef96ef02e2a36c9d2fd") ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x200, 0x8, 0x8, 0x8, 0x1f, 0x1a79, 0xffff, 0x0, 0x1, 0x7fff, 0x101, 0xcb, 0x8, 0x7, 0x3ff, 0xfffffffffffffffb, 0x8, 0x0, 0x800, 0x6, 0x7, 0x7fff, 0x7, 0x3, 0x2, 0x23, 0x3, 0x5b, 0x7fff, 0x1f, 0x4, 0x7ff]}) 20:46:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) r1 = epoll_create1(0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x52, 0x7d, 0x2, {0x0, 0x4b, 0x40, 0xa5, {0x0, 0x3, 0x8}, 0x2000000, 0x0, 0x802000, 0x6, 0x6, '-ppp0-', 0x11, '/dev/dlm-control\x00', 0x1, '^'}}, 0x52) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000280)=0x865, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x1, 0x3, "05455ec32a98e8bc507ffe923b0953cf9ebc48e4e3b5fbb45e71e59647e964e527facb68d148f4efd9a7a0b95e818914cc5ac1aef29c007c5dfa07d976e974b366b38d2f348f"}, 0x56) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2, 0x100000000, 0x7, 0xc7}, &(0x7f00000001c0)=0x10) r3 = epoll_create1(0x0) close(r1) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000c85000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x40002014}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:46:01 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80003) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x404000, 0x0) 20:46:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000705, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x10001, 0xc9) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) sendto$inet6(r0, &(0x7f0000000080)="313d2625b5eb", 0x6, 0x4000004, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @rand_addr="a7914c3f02a7bb8a9521a872540b1c65", 0x7}, 0x1c) 20:46:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80080, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000001c0)=""/34) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="fd6386dd2005a213dd8f849081f53e6f6fdf4a5a5268bd8e21fdc2fe0b4c5e9607d40c113e065cdabfd3fd52c70a2b01aea5fc7425e76a8bb888cefab40f3f52"], 0xfdef) 20:46:01 executing program 2: ioctl$TCFLSH(0xffffffffffffffff, 0x5406, 0x0) [ 350.750715][T12939] device nr0 entered promiscuous mode 20:46:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ptrace$getsig(0x4202, r3, 0xe40000, &(0x7f0000000080)) rt_tgsigqueueinfo(r2, r3, 0x12, &(0x7f00003efff0)) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x51eba8b0, 0x2081) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000040)=0x761) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 20:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x7, &(0x7f0000000080)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)={r4, 0x1}) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$KDDISABIO(r1, 0x4b37) ioctl$int_in(r2, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 20:46:02 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="1a58a1fc46e832ec2fd0631eae0e9a4b2486be04bb1c2f13070d208fb858b35e4717d10a1cde", 0x26}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x1, 0x600800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6744669807532b0000000000800080027f04000000e1b84d72779abce3150800913964add9838b59"], 0x1a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 351.141484][T12953] device nr0 entered promiscuous mode 20:46:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x3, 0x1, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="b8bf9200000f23c00f21f835020006000f23f8ea00800000bd0066b812008ec0c4c2759184510080000066ba4100ec0f209e0f770f78cab9800000c00f3235000800000f30b9310a0000b800900000ba000000000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x3}}) listen(0xffffffffffffffff, 0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x80, 0x400, 0x7601, 0x100000000, 0x7f}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2, 0xf4a}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x21c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x0, 0x9, 0x7fffffff}, &(0x7f00000000c0)=0x14) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000001c0)) 20:46:02 executing program 2: socket(0x2000000000000021, 0x2, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x181c01, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xe) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0xffffffffffffffe8}, 0x0) 20:46:02 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r0, 0x3f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x5}) lseek(r0, 0x2e, 0x80000002000003) 20:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xffffffff, 0xe2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x7}, 0x8) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000180)={0x2, 0x0, 0x8000}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x16}}) 20:46:02 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e000900000000000000000007"], 0x1}}, 0x0) r0 = socket(0x80000010, 0x20002, 0x800000401) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:46:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000400fcff233b5a0000000400"], &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="000036000761bd5d89a18fea67151738275e109600000100771619626310157cd397ba9f365235ebe8a2a903fdb2ffd3353ef345ffc0783de593"], 0x3e) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x100) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x985], 0x1, 0x100000000, 0x5, 0xfffffffffffffeff, 0x16a, 0x6, {0xc5, 0x7, 0x8, 0x8, 0xb34, 0xc7f, 0x1, 0x1, 0x7, 0x1000, 0xffffffffffffff53, 0xff, 0x2, 0x1, "3846d53dccafc6e304fb6e465d82081b919395fcff7a8b032bc24574ec7a4fbe"}}) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000040)={0x9}, 0x8) 20:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x449}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x700000, 0x2000) ioctl$int_out(r0, 0x80804535, &(0x7f0000000140)) 20:46:03 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/157, 0x9d, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @mcast1, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x14}, 0x80}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x20) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000001a80)={0xffffffffffffffd2, "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"}) 20:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b070") bind(r0, &(0x7f00000000c0)=@llc={0x1a, 0x33f, 0x5d, 0x5, 0xe41, 0xffffffff, @broadcast}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000240)={0xffffffff, {{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) r3 = creat(0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) sendto$inet6(r1, 0x0, 0xffffffffffffffbb, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r3, &(0x7f0000000600)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x8}, 0x80}}, 0x18) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000180)=0x4, 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) fsetxattr$security_selinux(r1, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x9, 0x7, 0xffff}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0xfffffffffffffe9e) bind$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd64) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000440)="b6e873387b7710ac2bd4bf9fa5b99e387af6d47be06c6d45106d8a11c030836794c9a440a85eff792d4de409c76d224f20a4b704074bcfc084ff3f21c87d49bcd6413fe59436cacf7a89c4436932e96d75804ad168edcee128516aab7161167dd927d4c27211b4bbcdb3ee46256fc12f118c982627f4ef2a3890eb85e0a76759cd3336b1eca2dbad78d288e1e623821332449add1057c901e54e105d08ab0ff6f64e0a8d908713ea021488d7a05cec7d0b6fd19804867ef821039a", 0xbb, 0x8044, 0x0, 0x0) 20:46:03 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x80000000004) mount(&(0x7f0000002300)=ANY=[@ANYBLOB='/d\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000002340)='./file0\x00', &(0x7f0000004cc0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 20:46:03 executing program 1: unshare(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2000) 20:46:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000240)={{0xa, 0x4, 0x3ff, 0x19, 'syz1\x00', 0x4}, 0x2, 0x1, 0x1c0000, r2, 0x1, 0x3f, 'syz0\x00', &(0x7f0000000200)=['selinux/vboxnet1*ppp0\x00'], 0x16, [], [0x81, 0xfff, 0x100000001, 0x7]}) getrusage(0x0, &(0x7f0000000040)) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000100)=""/105, &(0x7f0000000000)=0x69) 20:46:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) readv(r0, &(0x7f0000000180), 0x1000030e) pwritev(r1, &(0x7f0000000080), 0x30b, 0x0) 20:46:03 executing program 2: socket$inet(0x2, 0x3, 0x800000800000001) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000702000400000000000002ff00060000020000000000", @ANYRES32], 0x24c}}, 0x0) 20:46:04 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) 20:46:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init() r2 = open(&(0x7f00000002c0)='./file0\x00', 0x200e2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0x8005) ioctl$CAPI_INSTALLED(r2, 0x80024322) 20:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x1) ioctl(r0, 0x1000408112, &(0x7f00000001c0)="0adc1f123c1222319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) close(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="8f45233546f88fd3485fd7fe21d899b8", 0x10) 20:46:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x80004, 0x8001) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xfffffffffffffffe, &(0x7f0000000000)=0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) close(r1) userfaultfd(0x80800) [ 353.344246][T13048] QAT: Invalid ioctl [ 353.373731][T13048] QAT: Invalid ioctl [ 353.393342][T13050] QAT: Invalid ioctl [ 353.399822][T13050] QAT: Invalid ioctl 20:46:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x4000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="3d4baae5bb623b5742e73d9b5e3800c62d38199483c30228d2e3ba2c84c68a215fe3f06a6d7cede01ca49598ae7fb603a0424404fc0dfc97acf2310987f8e9641dfb8530365a27afc2cbd3048506e6d4ba73889aa4f1c1d0339844f751bdd6988c3de95cc664a2aab35dab2f21623ccd04a3f77466b03307ce24bc8259d12ebb36b7c0217acd07788f847b41d5e2de4e6d45d1b7cdb94d745802d21b04e8da57ee40da23ed614e2e64f11f8e693168062fc481f248a765ad") write(r0, &(0x7f0000000040)="1b0000001e0025eaa87865f51e8604000004000200bff20182a900", 0x1b) 20:46:04 executing program 1: unshare(0x8000800) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7ffffffe}, 0x2f7, 0x80000) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x4, @thr={&(0x7f00000002c0)="3551c015a31dfb8aa828aa6c1052159f09ba8468e6a4429fc9b2ac033567943c75111636c5d47622e07a1aa5d37c008bfe4a09e4d0fe290a19ee5a56e1c9382f14e398607d9cb153912c0f7ae9d17b075336c1aea26d703386dc08727e5a6db6595cef4c305db2fb7416c16c22bf8e58cb6e168fe768afc37709526a8da5fcd89e1cf8a3be029d2010bbea8541d98bf406e093a3cec57becc333264bd7eecf54ed6414224e3978d409c7f096c0ffdd9b8b5bc966ec316bf4a7c921a06880ab06e3aae1c0f0afe5394a890a0b289c4effed7ee215f87f08c6cda6cef30dbcbd838458c7", &(0x7f0000000080)="2d9d17f2437215436a617220d827d317c4749ffadc7fa7d8acaa2ab099013506a5de7fa6d83a6cd9f4626ae29998b88260e6884860f2a8f5c4a3a91f15476c9d6b8e289fb06d63f6baa4fa0b12091d4f9a9b598f08c0284e73531125e834ce292accfc3ac351f3e4762f4b951e78fd5e084b3f3f0d620dfd16ae99d522237ddd5137a100ec0bce30a4d15bb4"}}, &(0x7f0000000140)) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0x2, 0x5, 0x8}, 0x2}, 0x20, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000200)=0x100000001) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000240)={0x0, 0x7, 0x10000, 0x4, 0x1, 0x3}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40401, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) 20:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r3 = dup2(r2, r1) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e77e6e560000f9fff77711be18a3d918e000"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 20:46:04 executing program 1: iopl(0x7) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @rand_addr, 0x8000}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e26, 0x8000000000000000, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) times(&(0x7f0000000040)) 20:46:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffff8001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) 20:46:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/193, 0xc1, 0x2060, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fadvise64(r0, 0x0, 0xfffffffffffffc01, 0x2) ioctl$NBD_SET_SIZE(r0, 0xab02, 0xfffffffffffff221) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000001c0)) mq_getsetattr(r0, &(0x7f0000000200)={0x0, 0x1, 0x3, 0x8, 0x3f, 0x2, 0x7fffffff, 0x7fffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000240)='$em1.em0(lovboxnet1\'\x00', &(0x7f0000000280)='./file0\x00', r0) pivot_root(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x1, 0x1662, 0xc, 0x61, 0x1, 0x2, 0x7, 0x3ff, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e20, 0x76b, @rand_addr="24a92c4c596f5630cceaa2afeb760d31", 0x1}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x7, @rand_addr="7fdcba2ef4fb3c62f5d7afe7a5b862ef", 0x8}}, [0x7fffffff, 0x3, 0x9, 0x5, 0x0, 0x3, 0x33, 0x7, 0x997, 0x0, 0x6cd0, 0x0, 0x20, 0x3, 0x20]}, &(0x7f0000000580)=0x100) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000005c0)={0x4}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000600)=[0xfffffffffffffffa, 0x100000000]) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000640)=0xb45) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x2, 0x10000}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000700)={0x8, &(0x7f00000006c0)=[{0x6, 0x8, 0x3f, 0x2}, {0x2, 0x2, 0x8001, 0xff}, {0x100, 0x62, 0x100000001, 0xffffffffffffffff}, {0x4, 0x3, 0x80, 0x6}, {0x1, 0x0, 0x0, 0xfffffffffffffffc}, {0xfffffffffffffffd, 0x732, 0x1f, 0x7}, {0xffff, 0xffffffffffff8805, 0x6, 0x1}, {0x1, 0x2, 0x5, 0xfffffffffffffd7f}]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000740)=""/9) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000780)={0x100000001}) sendmsg$inet_sctp(r0, &(0x7f0000000cc0)={&(0x7f00000007c0)=@in6={0xa, 0x4e24, 0x5, @rand_addr="e51ac69b0fc24d490e909b15aa9677d5", 0x6}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000800)="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", 0xfa}, {&(0x7f0000000900)="29a1d9140aa164a67a06f033523b22b9cd03fde137b8f05c0f4cc5717bd6e3a5f898", 0x22}, {&(0x7f0000000940)="4bdc780f60acab13e10649042d1a13626ea4b247cb5c2142e3e8c6efd077ebec039bb4557adf1af6cf9af7b4d37129d8168c", 0x32}, {&(0x7f0000000980)="4323d62c6fc26e95f7d3b18e7e677905ed9718a1ace79b55579496d58250f7c7e69543a68e086c39665f1bdff1355cafe58bc205b82a3597f4cf3550ec799853cb415ee9baaa36ff4aac743ea0e0418ea57912f94ecbaf7d9b2167c19a481264763584bfd7b73dd6671159f7e367f6e1c247e7ec2342e800cfb19e22b35b7239b03d90f1433bb02c2cf78a82", 0x8c}, {&(0x7f0000000a40)="30f15a4421df21411eca37c27d9a11ed25639f347549fd6a10f58b1923fb9a44659edb", 0x23}, {&(0x7f0000000a80)="3c817cb71a2a29b272b7b2ec9d75984a0008a973e3ebe42b1b8c11a88420339a15a980d32bac927aa93639bede989d4d876de413cee531f887052de622bc52a5360ffe61130097991389fcf5bd5d1fc931c9aed28039f15f8ce40338c64270a6c30217df7c9ff3e1507c40de19a89a88b771608328bc90f983112083437771fa5cc970b5a4bbebadf0066adeb253f1b4e04b2bcf0a461b76aa50fa3be35c4989bd814aa822002e4a281c0a2d4380a03192cd69facd3991951b8720379b52c22b3a58167da72bdfe8bc67a198f7d55e70bfe893", 0xd3}, {&(0x7f0000000b80)="e7bfaf26d273cb4f362a83508bbf9056ac9e2df96ccfedfe67fbaacc8bccf29a38c8daa11deca7fb3e62f70abd099614c036123bdf8b4f902cc3475af0ee3cc2ea376c5847c68d79acd994404d5c93b19a490035ec5f3bf207803a85676fb371a55d0b55810bce63c490bcad682faef9e5cf499ff2c900adc674ce", 0x7b}], 0x7, &(0x7f0000000c80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x1, 0x0, 0x8, r2}}], 0x40, 0x5}, 0x8040) write$P9_RXATTRWALK(r0, &(0x7f0000000d00)={0xf, 0x1f, 0x9, 0x61d}, 0xf) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x0, 0x5, 0x4, 0x7f}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001040)={&(0x7f0000001000)='./file2\x00', r0}, 0x10) readahead(r3, 0x3, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) write$binfmt_aout(r0, &(0x7f0000001080)={{0x10f, 0x89, 0x800, 0x311, 0x8c, 0xff, 0x1db, 0x8}, "5f7545a9a60884577fbce889c16d44e6163b9a6d302647a35cd229c259509f31310cb74b31b8213f44acc2facca3f348d1f57f14ae3dcdfc8e8102f64b8f023d9467d7f5c60717a5df4380e140a8aa7bee6445da80802f95e7373cbf1e2f294aa54325a22a6f06848f47365171f85a59178ee7486e368ffd17cc9746e88e545b38416a29ff60a3e1f34c1fb216", [[], [], []]}, 0x3ad) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000001440), 0x4) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000001480)) 20:46:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed0000bd400300000000006506000001ed000071182d00000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x1ab}, 0x48) 20:46:04 executing program 0: r0 = socket$inet(0x2, 0x40000000003, 0xeb) set_thread_area(&(0x7f0000000000)={0xfffffffffffffe0f, 0x100000, 0x6000, 0x5, 0xffffffffffff0000, 0x800000000000000, 0x8000, 0x0, 0xffffffffffff5ba4, 0x20}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e00)=@nat={'nat\x00', 0x19, 0x2, 0x2b0, [0x20000ac0, 0x0, 0x0, 0x20000af0, 0x20000c30], 0x3, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]}, 0x328) 20:46:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f000003a000)='./control\x00', 0x100000081000100) read(r2, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) r4 = fcntl$getown(r0, 0x9) syz_open_procfs(r4, &(0x7f0000000100)='net/icmp\x00') getsockopt$sock_int(r3, 0x1, 0x13, &(0x7f0000000040), &(0x7f00000000c0)=0x4) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) 20:46:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0x5, 0x8) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r1) delete_module(&(0x7f0000000080)='#eth1!\x00', 0x200) 20:46:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={&(0x7f0000000000), 0xc, &(0x7f0000001800)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000140025000000000000000004ac1414000000000000000000000000b762c4cd72c617e8bf00fa8000"/73, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000400000000000c001f000000005f22df0d52"], 0x5c}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000, 0x2000) sendmsg$nl_generic(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x204, 0x25, 0x0, 0x70bd29, 0x25dfdbfb, {0xe}, [@generic="17f2225c105d48abd908a1319a3cbd1e7391109905e2a23f4ddaac8353c549c7fc26b62f5844498b6e78ad5ef1571f386053be00d14197272b996680aad92c05d90b311217945013865058569e", @nested={0x15c, 0x91, [@typed={0x4, 0x8b}, @generic="36baf4946f3f2fa1", @generic, @typed={0xc, 0x0, @u64=0x1}, @generic="927d60ee61c1b68f46d619128b0960372c5bf2e3ca71b02eed3fdcef17267d485e88653704d4c5cec7d48364f104d3f8dccf7e8321256447e2587465b549ae1628420025543c8bdce93ae5cf0c9f0596d97f5e10015b74aa823febcf42e9bb0927f9f8a676a3d0fbdd2afbd792d60a223a443c078b32948112ec8a0a29e08e64a87e549492c0f1b3eb0e068ece6bcea720850e9f53df9626509778e392f0f09329efc4be22702751a23cfd74545a18b3549d51328255901563e51af9e4619f5d2d72ee887480f2f16c1cc187d82b3a134c2f26bf1e3125239537bc9751e571ead2f7fffdb82976", @typed={0x8, 0x64, @ipv4=@remote}, @typed={0x14, 0x3f, @ipv6=@ipv4={[], [], @rand_addr=0x400}}, @generic="47b3f68075161566c164b53c3ce8c290e0dbde0ce0cebfd4d19092bb36220f8061e7e9a9a87601d8463676c3968b67e2b583c1d5f332be1f0fbf642c57"]}, @typed={0x8, 0x2d, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @generic="6bb4245ee0205355683e926a035955ac2f1077cf86317cad7377dcdab9e83333237595648cabeb30a9bbecf009112a2b182541da1b4a77334bf485bf25b1"]}, 0x204}, 0x1, 0x0, 0x0, 0x40}, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0xc) [ 354.272717][T13093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.314659][T13093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000480)="00d38324", 0x2d1, 0xfffffffffffffffb) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "e31e1d93cc319606285cab47a319ee9b"}, 0x11, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @random="b555aba0829d"}, 0x10) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000280)) 20:46:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x80000) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x7848, 0x4, 0x4, 0x0, 0x0, [{r1, 0x0, 0x7}, {r2, 0x0, 0xffffffff}, {r3, 0x0, 0x9}, {r4, 0x0, 0x4}]}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f00000003c0)={0x3f, 0x0, &(0x7f00000006c0), 0xffffffffffffff86, 0x0, 0x0}) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$UHID_DESTROY(r6, &(0x7f0000000040), 0x4) [ 354.425888][T13098] dns_resolver: Unsupported content type (211) 20:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x1, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x9, 0x101, 0x2}) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000000c0)={0x20, 0xff, 0x200, 0x101, 0x5, 0x100}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x307}, "3e5182d07b7ad1fc", "328da3905d630798039bccb624a8823d", "7762c389", "76bd48b1b1190c18"}, 0x28) read(r2, 0x0, 0xffffff6d) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x9205, 0x0) tkill(r1, 0x2000000000000015) [ 354.484795][T13102] dns_resolver: Unsupported content type (211) [ 354.556245][T13103] binder: 13101:13103 ioctl c018620c 200003c0 returned -22 [ 354.594434][T13107] binder: 13104:13107 ioctl c018620c 200003c0 returned -22 20:46:05 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x220, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8, 0x7}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x81, @remote, 0x1}, @in6={0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}]}, &(0x7f0000000240)=0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'nr0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x1d, r4}, 0xfffffffffffffdd5) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) r6 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xffffffffffffffff, 0x200000) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10400, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000480)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x400, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) r7 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x26, &(0x7f0000000300), 0x10) 20:46:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) [ 354.687762][T13111] IPVS: ftp: loaded support on port[0] = 21 20:46:05 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 355.035233][T13111] chnl_net:caif_netlink_parms(): no params data found [ 355.109300][T13111] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.116752][T13111] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.125781][T13111] device bridge_slave_0 entered promiscuous mode [ 355.161132][T13111] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.169057][T13111] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.178168][T13111] device bridge_slave_1 entered promiscuous mode [ 355.237794][T13111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.257752][T13111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.295460][T13111] team0: Port device team_slave_0 added [ 355.306744][T13111] team0: Port device team_slave_1 added [ 355.390769][T13111] device hsr_slave_0 entered promiscuous mode [ 355.532995][T13111] device hsr_slave_1 entered promiscuous mode [ 355.723004][T13111] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.730377][T13111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.738369][T13111] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.745672][T13111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.865412][T13111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.897026][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.909398][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.922963][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.939883][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.964946][T13111] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.991264][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.000723][ T710] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.008046][ T710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.073344][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.084282][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.093715][ T710] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.100946][ T710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.109732][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.120284][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.130882][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.141334][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.151407][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.162272][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.172469][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.182278][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.199203][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.212283][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.221909][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.238160][T13111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.294662][T13111] 8021q: adding VLAN 0 to HW filter on device batadv0 20:46:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f00000000c0)=""/61, 0x3d}], 0x2) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000002940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ffffffb}) 20:46:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8) ioctl$TCXONC(r1, 0x540a, 0x1) 20:46:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x10008000000004) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x58, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_CARRIER={0x8}, @IFLA_MAP={0x24}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x58}}, 0x0) 20:46:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mincore(&(0x7f0000002000/0x2000)=nil, 0x20004000, &(0x7f00000001c0)=""/149) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "e5962022b4d8616459411fabfb18fa815190fed36ae16ad93a0a03f11a7fa6e490f3f569d54322814262fd287928b10ed4dc615dd020c5a2228d0c75ea98cd797612c033bc2c3b88fef6317fbc00ab1e"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2400000000000020, &(0x7f000023f000)=0xa, 0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1, r2+30000000}, {0x0, 0x989680}}, &(0x7f0000000080)) 20:46:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local, 0x6}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/61) 20:46:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x977ed3d7f64a69c3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x92ba, 0x30}, 0xffffffffffffff34) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x8003) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) ppoll(&(0x7f0000000040)=[{r4}], 0x1, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x100000002) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x0) fsopen(&(0x7f00000002c0)='cramfs\x00', 0x1) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000140)=0x1, 0x4) 20:46:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) io_setup(0x104, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0}]) 20:46:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8081, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0)={0x2, 0x49446b49}, 0x2) socketpair(0x0, 0xb, 0x200, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000200)=""/213, &(0x7f0000000180)=0xd5) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3}, 0x2) 20:46:08 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x100080101) 20:46:08 executing program 3: unshare(0x20040600) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) fallocate(r0, 0xffffe, 0x7fff, 0x5) 20:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) 20:46:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x8}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000080)) fcntl$lock(r2, 0x7, &(0x7f0000000040)) [ 357.986446][T13183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x9, [0x1, 0x8, 0x5, 0x7ff, 0x8, 0x80000001, 0x6, 0x5, 0x6]}) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r1, r0) gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) [ 358.027473][T13183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w\x1f\xcc\xcah3-\xe0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) r1 = dup2(r0, r0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x2, 0x3}) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffc, 0x0) dup3(r3, r2, 0x0) 20:46:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3ffffffffffe, 0x1) close(r1) r2 = socket$inet6_sctp(0xa, 0x400000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x1ff, 0x80000001, 0x401, 0x4, 0x80000001, 0x3, {0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @remote, 0xff}}, 0x100000003, 0x7, 0x101, 0x20, 0x3}}, &(0x7f00000001c0)=0xb0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000280)={0x3, 0x1, 0xffffffffffffffc6, 0x5, '\x00', 0x80}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0x4, 0x3}, &(0x7f0000000240)=0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 358.230735][T13195] input: syz1 as /devices/virtual/input/input11 20:46:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x5}) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x4}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) 20:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc3e) setxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000140)={0x401, [0xffffffffffffffc0, 0x1]}) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="3d9bf92c7e1a9a3e4c1d00e4e6fec3a76a7e65a1c6c192b501dc3c2c1006196d04332c905a2ca3eeb021e72a68efd1d82f082120e0"], 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) socket(0x4, 0xa, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000080)) 20:46:09 executing program 3: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x48) getxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}, &(0x7f00000001c0)=""/222, 0xde) 20:46:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getpeername(r0, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@mcast2, @rand_addr="1bce5bfcb9fe752b8fe075ea61dad668", @local, 0xffffffffffff8000, 0x7, 0x1, 0x500, 0x40, 0x1, r2}) socket$isdn_base(0x22, 0x3, 0x0) ioctl(r0, 0x20, &(0x7f0000000100)="11dca50d5e0bcf0000f070a045b7") r3 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000001c0)=0xfffffffffffffffc, 0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x200003, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x10840) 20:46:09 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x2000) accept4$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10, 0x80800) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed128064d20010000be6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl(r1, 0x2, &(0x7f0000000040)="bdfb86c50734c5bfc682e6fe31378d70976b1b8bbad487dfe2ad24fd23227fdaffc371b7c8340a2dc357741936f8eb015e5aadf140768f6530166cc1dffb677203ab4cc7efeb44a325") r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x101c00) fallocate(r2, 0xdfc86b22d2907ef, 0x4, 0x100000000) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000240)={0x100006, 0x3ff, 0x9, 0x0, 0x8000, 0x6}) [ 358.737374][T13220] kvm: emulating exchange as write 20:46:09 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x3, 0x4, [{0x380, 0x0, 0x3f}, {0x9, 0x0, 0x1ff}, {0x20, 0x0, 0x5}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000740)=@acquire={0x140, 0x17, 0x801, 0x0, 0x0, {{@in=@local}, @in=@empty, {@in6=@mcast1, @in=@multicast2}, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8}}, @mark={0xc}]}, 0x249}}, 0x4) 20:46:10 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x20000000004, {{0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x19138c25c52a93bb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:46:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20c, r1, 0x302, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39d9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x122}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x125}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000040) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d880000000000000000000000000000000000ff0200000000000000000001ffaaaaaa00004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd36823681f6f6308ecbec373d66520cafff87429e50b32881721afab6912c37ed0237e672c6e22dabd0510553dc97fae37ffe207956be02af328"], 0x0) 20:46:10 executing program 2: r0 = userfaultfd(0x800) ioctl$void(r0, 0x5451) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaabaaaaaaaa080000000000019078ac2314bbac1414110304907800000000470000000000000000010000ac2314aaac141400084000000000000000000000e000000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000ad1da52e7f745b022a99f416a3c185f4ed21b2c8eda05ce59ec8fa98980ecbf36d01539afd75b3c86ddf41c10000000000000800000000"], 0x0) 20:46:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x7, 0xfffffffffffffffe}, {{}, 0x0, 0x800080000000, 0xe868}, {{r1, r2/1000+10000}, 0x5, 0x3, 0x5}, {{0x77359400}, 0x3, 0x79e5, 0x15}, {{}, 0x11, 0x7, 0x1}, {{0x77359400}, 0x13, 0x0, 0xeb86}, {{}, 0x4, 0x7, 0x25}, {{0x0, 0x2710}, 0x1f, 0x80, 0x1f}], 0xc0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000001300)={0x0, 0xffffffff, 0x0, [], 0x0}) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x5}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000200)="c1873880809374dfc95046a4cef9a0369b2574", 0x13}, {&(0x7f0000000280)="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", 0x1000}], 0x2, 0x0, 0x0, 0x4000000}, 0x4000800) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffbff, 0x2, 0x4, 0x7, 0x5, 0x8}) write$input_event(r0, &(0x7f0000000140)={{}, 0x17, 0x200, 0x6}, 0x18) 20:46:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_PDEATHSIG(0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005400070200000057ca7f89ff7a6b71aabe54dae352b4000000f9961610b62c"], 0x14}}, 0x0) 20:46:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x1a3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x1}}, 0x48) 20:46:10 executing program 0: mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x1, 0x7, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x418000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x9) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000003000/0x2000)=nil, 0x3) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000100)={0xc3, 0x100000000, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7ffe) 20:46:10 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) recvmmsg(r0, &(0x7f000000b240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x2, {0xa, 0x4e22, 0x10000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, r2}}, 0x38) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x215abcf4972948}}, 0x20) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xffffffffffffff6a, 0x79, 0x2}, 0x7) timer_create(0x7, &(0x7f0000000440)={0x0, 0x31, 0x0, @thr={&(0x7f0000000300)="231d909f68907fbdcd69d9e20bdc1baaddf0c92e9fd690ae3e3c94", &(0x7f0000000340)="254df9286e19e05435dfffceb1b14bb2b75b15b1b457b9c9d1230bb470ba415f254e9a88cf6cc37908c0542617fe76dc72e2143ac2a89203f73e37f8642d958654fb7b9547c2afb852d7cac308bd592ce37b4463b27dca919fa44d6578574b6be06ab8154ed1c09f85432df51b228924a4a36870a9d7a2375c784a1c08cfdd88934cf6812fce8965821c15d5d3776cf5121f22014075a90946f00ed60cd1ee08d3f3002c5d5e9701a830529d5b5f10cab1ef2e7d9f0ef29927e70d2aff2f2e135d7ea73686e28398639d727e6736386e5d76a5fe3f09e0d640ceb347c2b3b40369f730d75a321337b1a3"}}, &(0x7f0000000480)=0x0) timer_gettime(r4, &(0x7f00000004c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) 20:46:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x1, 0xff}) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000080)={{0x8, 0x4, 0x7fff, 0x81, 'syz1\x00'}, 0x2, 0x400, 0xeb, r2, 0x4, 0x8, 'syz1\x00', &(0x7f0000000040)=['\x00', 'trustedem0{\x00', '\x00', 'ppp0\'/\x83loyppp1\x00'], 0x1d, [], [0x20, 0x0, 0xff, 0x20]}) 20:46:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1e, 0x14100) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = geteuid() write$P9_RSTATu(r1, &(0x7f0000000140)={0x93, 0x7d, 0x2, {{0x0, 0x61, 0x10001, 0x80000000, {0x10, 0x2, 0x7}, 0x1000000, 0x0, 0xffffffffffff932d, 0x3ff000000000, 0xb, '/dev/mixer\x00', 0xb, '/dev/mixer\x00', 0xb, '/dev/mixer\x00', 0xd, '%)lo\\vmnet1},'}, 0x1d, '(F^mime_type-mime_typeem0user', r2, r3, r4}}, 0x93) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getpeername$packet(r5, 0x0, 0x0) 20:46:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x0, 0x8}) 20:46:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x408400) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000002c0)=""/198) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000240)={0x3, &(0x7f00000003c0)=[{}, {}, {}]}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/153) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x60, 0x2) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)=""/31) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000580)={0xef2, 0x0, 0x0, 0x5, 0x400}) 20:46:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x4000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000600)=0xbb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1000, @rand_addr="f8091ff32c504baf0d0fd97a948b98c8", 0xff}}, 0x0, 0x1}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x100000001, 0x4}, &(0x7f0000000340)=0xfffffffffffffed3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xe2, "11b82e2e3b5fcce4c16d97653efad9a92ea49be42c4e6945f5b69d171e478aa378341b15d10195ea2e792ac54c31be80bc79411d71983b3bd43aacce65ad65ecf238a53b05468573235bb0c48cd1dfc4f3299da0b33b063cf16b237cc8782c20bebae4a54de36afd7604b0e8071abe478dabdf96b4f87717796b8eb37e048e152c8233abd894cf092d8494bd68240a5fb726fe802295953da5205efaf934684f824002a6ce7aa3131aa0e6abbcc7cf4ed42a6710c531b021686641105aac774b13e1a2d036f90f7e3d4d30356c1c70e5ef40185fd374df0d74bb7c373819abc277f0"}, &(0x7f00000002c0)=0xea) fcntl$addseals(r0, 0x409, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r4, 0x7, 0x80000001, 0x8, 0x4, 0x81, 0x8000, 0x7, {r5, @in6={{0xa, 0x4e23, 0x1f, @rand_addr="f4d21b90ba7c01c911b805e1a316c46b", 0x20}}, 0x8fdf, 0x10000, 0x124, 0x7, 0xfffffffffffffffa}}, &(0x7f0000000540)=0xb0) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0xfffffffffffffe1c, 0x80001) 20:46:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:11 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 20:46:11 executing program 3: unshare(0x20000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x2, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1004, 0x15, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)) chroot(&(0x7f0000000040)='./file0\x00') 20:46:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)='X', 0x1, r0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4000, 0x0) keyctl$unlink(0x9, r0, r0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xff, 0x10040) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xc}) 20:46:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:11 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e=\xb8\b\x0et\xd7\xe0f\x9b\xd0x 7\xc6\x14K\xf9\x06\xc9G/1\bY\xbf\x9b\f\xc7K\xd7\x1eS') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 20:46:12 executing program 0: r0 = syz_open_dev$hiddev(&(0x7f00000002c0)='/dev/usb/hiddev#\x00', 0x8000, 0x4000) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800000800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000004c0)='sys\x04em_u:ob\x02ect_r:audisp_exec_t:s0\x00\xf7\r\xa0\xc2\x7ff\xd0\x1d\xbd\xce\x1a\xe9M\xb9\xb9k\xd1\xa3I\x82_o\x15a:\xce\x82F\xa3Z\n\xa1\xe77\xab\x87}\xbe@\xb1!E\xd0N\xd2\xdd\x13\x02\xbfi\xf6\xd9\x04\xd2\x06\xd74\xc6\xb5\xd33\xc7^\xa6\x00Y\xd9t\x99\x17\x9a\xfb\xfa\xff\xeb\xc2\xae7\xe6\"e\x87\x0f\x92\x19\rt\x84\x1d\xf0\xf5\x9fK\x0e\xacN-\xc4\xadS8\xdc\xda\xf8\xa99\xee\xb4\xf5}\xf8\xd9\n\xd2}\xb1-{\x1a.w\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\xb5#\x9ca\xaa\xa2=\aN\xfen\x1d\xe8\xea\x9f G\xe8Nr\xb7?\x96L\x92', 0x19b, 0x1) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x100, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) accept$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) poll(&(0x7f0000000480)=[{r0, 0x2}, {r1, 0x4}, {r2, 0x40}, {r4, 0x54}, {r5, 0x24}, {r6, 0x44}], 0x6, 0x1ff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x24) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000000)) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000140)={0xf, {0x0, 0x0, 0x1, 0x7d}}) 20:46:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x400000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000100)={0x7, 0x0, 0x201f, 0x235, 0x3ff, {0x7, 0x200}, 0x1}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2000000000000201, &(0x7f0000000080)=[{0x0, 0xb, 0x6, 0x4}, {0x2, 0xfffffffffffffff7, 0x6, 0xe9}, {0x0, 0xfff, 0x9, 0x6}, {0x3, 0x6a, 0xffffffffffff2690}]}) inotify_init1(0x80800) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000200), 0xfffffffffffffdeb) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) dup2(r2, r1) 20:46:12 executing program 3: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x800, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 20:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/241, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000004a40)=0x5fc) 20:46:12 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffdfff0000fffc0c0000000000e5ff000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d466ff31cd1127536ed8a5b1000000000000000000000000000bc170f311dbc3bb0091745fa158cf0d70309f7fb340fd5fdfd73294c0356675ffff008199317ec5ab2748acf58d533300440000000000"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) sendto$inet6(r0, 0x0, 0x0, 0x2000c884, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:46:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) r2 = fcntl$dupfd(r1, 0x0, r0) read$alg(r2, &(0x7f0000000000)=""/8, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x3, 0x7, 0xc3, 0x91a, 0x4c22d0a6, 0x9, 0xbd88, 0x6, 0x5, 0x9, 0x0, 0x3ff, 0x40, 0x401, 0xd3c, 0x2], 0xf000, 0x100000}) getpriority(0x2, 0x0) 20:46:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 20:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') socketpair(0x4, 0x6, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r0) r5 = socket(0xf, 0x807, 0x4) r6 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x50000) r7 = socket(0x11, 0xf, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x30a, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001580)={0x1, 0x2, 0x0, "0b35d411ddafb672b182b9f87cdb6e17eea029462d0de20000001800"}) 20:46:12 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 20:46:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x20a43) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r2}) keyctl$link(0x8, r2, r1) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x0, @name="24b5cbc1f4d329bf021db654f270f976d419821553f496f08256e4b4fcbbfd26"}, 0x8, 0x0, 0x53}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9}) 20:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc245f50c821e5c2d2cd6e62a61c0000001a000100000000f12bcd510033a62455477a288e8f0cd0bc1c14a0000000000000000000"], 0x1c}}, 0x0) 20:46:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@loopback, r2}, 0x14) 20:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:46:13 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0xa2e, 0xc1bc, 0x8, 0x81, 0x800, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0xfff, @mcast2, 0x6}}, 0x100000000, 0x8, 0x8, 0x1f, 0x136}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0x8}}, [0x9, 0x696, 0x51, 0x200, 0x2bff, 0x0, 0x5, 0x5c, 0x7, 0x3f, 0x122, 0x2, 0x5f, 0x3, 0x56]}, &(0x7f00000002c0)=0x100) setns(r1, 0x0) 20:46:13 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2801) socket(0xb, 0x3, 0x6) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 20:46:13 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000480)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 20:46:13 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2801) socket(0xb, 0x3, 0x6) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) read(r0, &(0x7f0000367fe4)=""/91, 0x275) [ 362.799117][T13405] device nr0 entered promiscuous mode 20:46:13 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="39af8f6ba93ffdb75ee2e95a50", 0xd, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000140)=[{&(0x7f0000000280)="a0a37b040852a20a86abb336d5e046e65a57a2bc29aabeac40a5f51525f0819a00ba108091f3764cc46798d13b78bed01af23780c3a26b373448ec0911c485b5daa84ab4f48bd01bd34ac2632b02fa49521c865ae338052fa2c512d63c04af2243be3026", 0x64}, {&(0x7f0000000300)="1815b46e667375f27650bcb0dc092725bec5bb80d73dd4bfbef4a58fdad9c57301f82248f37fa2afc1987419d7a3eb6e0a4c4b1a185da6fdd7f09c3a207af38e28fde9c08bbcdc0a8190531f465dd2cc0e924e300eed90ae298f1ca62f5d66da257189372ce1ebf3230bfc6aa28debd8a0bbeadd71b344cac6090b04cf03e93599bb8660af5696646bbd6ad6070628a0c62baad10780a39345c9da026c3681379cbbe8f8cc121c21ae4c3d30d52c232ad30c", 0xb2}], 0x2, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r3 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x101, 0x181000) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:46:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x2, 0x0, {0x200, @sdr={0xa0363159, 0x2}}}) fdatasync(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)={0x3a, 0x25, 0x16, 0x1d, 0x9, 0x0, 0x6, 0xc7, 0x1}) [ 363.204955][T13422] device nr0 entered promiscuous mode [ 363.293404][T13425] QAT: Invalid ioctl 20:46:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0xfd1d) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x3ff, @empty, 0x4}}, 0xfff, 0x4, 0x1, 0x49d4, 0x2}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x1}, 0x8) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)="f3", 0x1}], 0x1}, 0x0) 20:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:15 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={r1, 0x8}, &(0x7f0000000500)=0x8) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getaddr={0x34, 0x16, 0x400, 0x70bd29, 0x25dfdbfb, {0x2, 0x1, 0x215, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_LABEL={0x14, 0x3, 'batadv0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x66e2bc27}, 0xf) r3 = socket$packet(0x11, 0x800000000000, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x4}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r4, 0x1, 0x4, @random="7d67d78e903a"}, 0x562) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={r4, 0x1, 0x6, @empty=[0x2]}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r5, 0x1}}, 0x10) socket$inet_sctp(0x2, 0x3, 0x84) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x4, 0x7, 0x400}) [ 363.994993][T13425] QAT: Invalid ioctl 20:46:15 executing program 1: truncate(&(0x7f00000005c0)='./file0\x00', 0x9) r0 = socket$inet(0x2, 0xe, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000020000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000004000000000fffffffffff700000000000000002801000060010000b0010000697036000000000000000000000000000000000000000000000000005863b39bc22f0000000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa00007c13d43e5a59ddad89b700000000000000000000000000000000000000000034ec00000000000000000618000100000000000000000000006d61726b5f6d000000000000000000000000a39400000000000000000000000018000000000000000000000000000000000000645d020000008da9bbe68d636e6174000000000000000000000000002000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000000000000000000000000000280000000000000073797a3000000000000000000000000000000100000000000000000000000000a75bde4e08f64c0f30befd26104bfa7fb75a58f5ace2efd1a419d5914baff1cb09ebffee66f606e1f6b34153e961cc71c0587c09daff77cedcac31339e8cc958b81e9e2806cdb3294f6d049a1bd957c710d506"]}, 0x311) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100, 0x109040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x3, 0x1, {0x3, 0x3, 0x10001, 0x0, 0xffffffffffff5a01}}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/224, 0xe0}, {&(0x7f0000000100)=""/82, 0x52}, {&(0x7f00000004c0)=""/84, 0x54}], 0x10000000000000f3) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8) 20:46:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000440)={0x1, 0x1, [0xfffffffffffffbff, 0xb1, 0x57, 0x3, 0x3f, 0x101, 0x9, 0x100]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0xfffffca2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000002, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r1}}, 0x48) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000240)={0xa, 0x0, [{0xffffffffffffff3f, 0x2, 0x0, 0x0, @adapter={0x7f, 0x3, 0x223, 0x5, 0xc0e6}}, {0xfffffffffffeffff, 0x1, 0x0, 0x0, @sint={0x1}}, {0xe0, 0x2, 0x0, 0x0, @msi={0x0, 0x10001, 0xdd7}}, {0x2, 0x4, 0x0, 0x0, @adapter={0x7, 0x401, 0x5, 0x4ff4, 0x9d}}, {0x9, 0x3, 0x0, 0x0, @sint={0x7, 0x3f}}, {0x6, 0x3, 0x0, 0x0, @sint={0x1, 0x100}}, {0x6b, 0x5, 0x0, 0x0, @msi={0x20000000000, 0x58, 0x6}}, {0x9, 0x2, 0x0, 0x0, @irqchip={0xd07d, 0x8}}, {0x8, 0x2, 0x0, 0x0, @sint={0x8, 0x1}}, {0x1, 0x5, 0x0, 0x0, @msi={0x401, 0x4, 0x61}}]}) 20:46:15 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x97, 0xbd, 0x80000000, 0x7ff, 0x0, 0x400, 0x6, 0x7, 0x1f, 0xe19f, 0x8}, 0xb) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$FICLONE(r1, 0x40049409, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x8f8, r1, &(0x7f0000000280)="37d50fb0e2f281322ba12a13ee30f6bfd831af5a2799cf2ebefdede17ec8a7db2f0fc7b2682df651cba4341afc25b0c48fa3f51c30a56b035f14d905303d1c732f77f3020d6ed3e6522b94261a238ec84fda333e6934d47e40edda602ab50f0ea67b6d5de12cfa79e4d45d2ade969d4d81da8a2a72245e8318cc4ee5207ef517b7c1ad39add4030f7e21ccfa1b5c82e3815c5a0efbc341131802f4aea10d1be5bda11690fb851672436aaa5b2f611715cb6c4f808b8ccaf641adb460cc5425526dcda12956f25bb0b98de6a360ad4fe84ea83f169045d8225665fa28", 0xdc, 0x2e85e1b4, 0x0, 0x0, r1}]) getsockname$tipc(r1, &(0x7f0000000400), &(0x7f0000000440)=0x10) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x3e, "ded56b5d3962b9975366c353a340bab2198cca08243490e270322ff4814c43ce7961a868d5b493123085809a562c349862b1be96bae4db5f34caba36b80a"}, &(0x7f0000000540)=0x46) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000580)={r4, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000640)=0x84) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000680)=0x200) openat$udambuf(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/udmabuf\x00', 0x2) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000700)) r5 = msgget$private(0x0, 0x400) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000740)=""/148) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000800)=0x81) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000840)={{0x36, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e22, 0x4, 'fo\x00', 0x30, 0x9, 0x20}, {@multicast1, 0x4e20, 0x2, 0x8, 0x4, 0x401}}, 0x44) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x3d24) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000980)=[r6]) socket$packet(0x11, 0x2, 0x300) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000009c0)={'icmp6\x00'}, &(0x7f0000000a00)=0x1e) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000a40)={0x80000000000000, 0x3, 0x1, r0}) fdatasync(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000a80)=0x200) [ 364.376775][T13456] QAT: Invalid ioctl 20:46:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="5800000000000000140100000900"/24, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048000000000000001401000001000000000000000000000000000000000000000800000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000010000000008b67eb88058ff3f7fc2f3d41fca300e178fc9ab731d787f32f6d8a17076dcc21f715d0cbf384fe4e0e34918d230fc1608af95b48fe894726fc430808e586c13a964da5abd2b88f6b7674412603d5890635d699a54fac782f4002bd32762e96993a777dec68eb37b65add4322e957cb96b6d28d7f5a585408f9f816502f2c121047e4af5420c93c3433b9dff90fc42cb5e4375038be0ada43f0b28bacbb0400"/178], @ANYBLOB="0100"/24], 0xa0}, 0x0) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="7b69feceb017af25270e24649e1d3112b2ccb2638d1a77127e7c049bc747088cb13fba557ea8ab6cae9642831a3c4f215d05b9bfb2517ed0a5b8e829746457c4a045f5463c1d28fe53f87cbc6ad049e19e4d1d2000c26b5b70d288e273a1b39e58be096da3f6efce179331afef6fcebfd0c12d18d7eacf443b39ae70f897a9ee4adee974ac0c55da765f76d8d37c752dcd444a3b57485caa8be581c436a2286638b9c35028c9bb975f5b", 0xaa, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f00000001c0)="f3c37f45e31790cfa61a00adb369410ef5970f4f5d1f7616b8acf5344957619e08adf098d1b81e7137863d6d2333681ff7ec7ebb71f7d6ca443397cc6d69c4b46bdaf1a50a34eee30afb0d8f1fed7ffd041c9152abf27c0c3c58a7cabf0a066a447153063c788674118f72cbbf189d764f9bbee357212bf83dbd7fa5b696fe12214f97a407fa1ec671d25428cb444a2889ee11b798bf689b039352c00fce3ccec424886f68f83910fd37772830a0a67b7c42c9b7592deff970871ccb2291eb9d2777fc7318189d1305f6247ee6b613617b561dfb572120c278aab864051a52f0", 0xe0) 20:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/177, 0xb1}], 0x1, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1000005, 0x8012, r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r3 = getgid() sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="db7b96598850a382ee408de9d8b2028c3593efb9b484d215c845be925c4d817555f3987b1a2024db7a7cb343f241140a46fb6f708946d5729eb8ef0d18", 0x3d}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x48, 0x80}, 0x4000000) 20:46:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180), 0x4) socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x1a, 0x4) [ 365.036554][T13480] QAT: Invalid ioctl 20:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200000) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r0}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0xa}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000000c0)=0x10000000003) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) r3 = fcntl$dupfd(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000000c0)={0xfffffffffffffffe, 0x3, 0x9}) [ 365.626967][T13502] IPVS: ftp: loaded support on port[0] = 21 [ 365.961081][T13502] chnl_net:caif_netlink_parms(): no params data found [ 366.038016][T13502] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.045458][T13502] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.054934][T13502] device bridge_slave_0 entered promiscuous mode [ 366.067725][T13502] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.075146][T13502] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.084233][T13502] device bridge_slave_1 entered promiscuous mode [ 366.129402][T13502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.143154][T13502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.185021][T13502] team0: Port device team_slave_0 added [ 366.195641][T13502] team0: Port device team_slave_1 added [ 366.387914][T13502] device hsr_slave_0 entered promiscuous mode [ 366.643104][T13502] device hsr_slave_1 entered promiscuous mode [ 366.846845][T13502] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.854615][T13502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.862644][T13502] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.870000][T13502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.908627][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.920163][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.034138][T13502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.064715][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.074129][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.093789][T13502] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.113048][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.123054][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.132361][ T710] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.139785][ T710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.211945][T13502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.223290][T13502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.242624][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.252636][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.263077][ T710] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.270292][ T710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.279093][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.289702][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.300192][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.310569][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.320532][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.330903][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.340862][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.350405][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.360486][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.370163][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.387860][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.397214][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.437589][T13502] 8021q: adding VLAN 0 to HW filter on device batadv0 20:46:19 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) getsockname$tipc(r0, &(0x7f0000000180), &(0x7f0000000300)=0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:19 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r0, r0, 0x7fff, 0x0, &(0x7f00000000c0), 0x7f, 0x6, 0x1, 0x10001, 0x9, 0x1, 0x8, 'syz1\x00'}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000001c0)=""/162) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000300)={r2, 0x3}) r3 = semget$private(0x0, 0x7, 0x140) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000340)=""/49) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) bind$xdp(r1, &(0x7f00000004c0)={0x2c, 0x4, r4, 0x3f, r0}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r5 = gettid() tkill(r5, 0xd) r6 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x8, 0x8800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540), &(0x7f0000000580)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000005c0)={0x2, 0x7, 0x1, 0x4}, 0x8) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f0000000600)={0x20, 0x2, 0x8, 0x7f, 0x401}) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = shmget(0x1, 0x1000, 0x52, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r7, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000640)={0x211a, 0x4}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x5, 0xffffffffffff8000, 0xfff, 0xff, 0xfffffffffffffffd, 0x7f, 0x3ff, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x3, 0xfff, 0x3, 0x101, 0x68a}}, &(0x7f0000000740)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r8, 0x3, 0x7, [0x8000, 0x3ff, 0x4, 0x80000000, 0x1, 0x80000000, 0x1]}, &(0x7f00000007c0)=0x16) ptrace$getenv(0x4201, r5, 0x6, &(0x7f0000000800)) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000840)={0x7, "f2d5bb2eb5e83689c89ceac379d982afc5c9d8e56b4bcc4498186609d528fd7b", 0x3, 0x1}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000880)={0x7ff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/qat_adf_ctl\x00', 0x121000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000900)=""/94, &(0x7f0000000980)=0x5e) 20:46:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:19 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2000000001, 0x0) io_setup(0xb, &(0x7f0000000040)) [ 368.177392][T13519] QAT: Invalid ioctl 20:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000240)=@req={0xffffffffffff0001, 0x0, 0x0, 0x1ff}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/251, 0x23}], 0x1, 0x0, 0xffffffffffffff64}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) 20:46:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x129, 0x100, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000280)={0xd, 0x3, {0x0, 0xfff, 0x3, {0x8, 0x7f}, {0x6, 0x2}, @ramp={0x4, 0x2, {0x9, 0x7fff, 0xfffffffffffff583, 0x3}}}, {0x51, 0x1, 0x8000000, {0x80000001, 0x4}, {0x2e2, 0x1ff}, @const={0x0, {0x401, 0x6, 0x0, 0x3}}}}) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740003, 0x0, 0x20820000, r0}, 0x2c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000300)={[0x1f, 0x90, 0x80000001, 0x9, 0x2, 0x5, 0x1, 0x7, 0xb21, 0x3, 0x3f, 0x3, 0x101, 0x89f, 0x4, 0xffffffffffff8000], 0x4000, 0x2}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000200)={0x1000}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x7, @sdr={0x7377775f}}) 20:46:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) connect$packet(r0, &(0x7f00000006c0)={0x11, 0x17, r2, 0x1, 0xfffffffffffffffc, 0x6, @random="d0388142ba02"}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r1, 0x40, 0x100000000}, 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:20 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2400) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f00000001c0), 0x8) 20:46:20 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$setstatus(r0, 0x4, 0x4c00) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'veth0_to_team\x00', 0xfffffffffffffffe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', 0x20004001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00', 0x1000}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="400000000000000002004e24ac14142800000000000000000000000000000000000000000000009de39dc0739c5b49a400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000010000000500000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1e0101000000000000000000000000b33e46aef7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000935db5ede6cd5d902adaf980e44b7bb800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000758854d057da539b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200"/802], 0x310) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000000c0)="2880b9b179647e515762284e4226ac4f0e68f8aa95ea1cffbf1cb270e0582c2e0a9e91acbba21317ce3d4efce75798477e93e27a9641d49fa462204dd067c6c0fa001404e73f12680698d1289d9202f3a7cc85903f5f915d213ab54357fdf40e07aac9869104852455f4d6313b3b47d357d264eb22b71db0947d984d27ee26e7d8d28e23586364b436f2982c88f3cb01bf227f50029779298a1f1664b67ba689c5a0a0b9f500b4f25acba21eb778e8f7987d68bc5779caec40bb3610d7826f0dc05f04ed9843ffc0a191fa", 0xcb) 20:46:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0xd46}}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="6f73782e2f6475942f7274633000"]) 20:46:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000180)="b526296d7f4cde4003703c0151673c87285cff8561cd7096fe8125735ff286e8e0512893256761e0c14bebe291b2bf9e5ccad862522d8ce04251acba219010e8db7737dce56ae7410b67191e00482d4d886294d175ccb760d2261b093a86863c7fcf26fcb0cb560572c2f9eb820f3fd83356f273a98b31c60f7873ae86a69e3d01c8b9824c0a7762ec07f69cde470737487a6dd97ee426c297bc96609fc267cfe217123f44eba88d90c82eaeb90009518c3974c1902f43ff4cdfe13d0b01ff8244958dcc41dfb7516c5925379ff9fca66a47247d27b124516a045777a652fea7d83adee2e94188d9fabe92aa1b22e3843edaa46cf17f", &(0x7f0000000280)=""/172}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x19) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) 20:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 369.193127][T13559] rtc_cmos 00:00: Alarms can be up to one day in the future 20:46:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 369.271272][T13559] rtc_cmos 00:00: Alarms can be up to one day in the future [ 369.305415][T13565] Unknown ioctl 43783 [ 369.363472][T12714] Bluetooth: hci0: Frame reassembly failed (-84) 20:46:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000001c0)=""/122) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)="2d4613cab351ecfadf33bf57cfb8a9b5319f65e818bcf2c5e7ecb1147ad4944443eb8788352de44f9f", 0x29, 0xffffffffffffffff) keyctl$revoke(0x3, r3) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 369.526115][T13573] QAT: Invalid ioctl 20:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsopen(&(0x7f0000000200)='dax\x00', 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:20 executing program 4: uname(&(0x7f00000000c0)=""/173) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x4, 0xfffff014}, {0x80000006, 0x0, 0x0, 0x9}]}, 0xc) [ 369.628926][T13576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:46:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000040004) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x20, "51ace37c5edf634815dc13435fe9e188e71ce301da616195d387d8aae314838c"}, &(0x7f00000001c0)=0x28) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r3, 0x1269d0d3}, 0x8) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 20:46:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RWRITE(r1, &(0x7f00000006c0)={0xb, 0x77, 0x1, 0x1ff}, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/211, 0xd3}], 0x2, &(0x7f0000000440)=""/103, 0x67}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000500)=@tipc=@id, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/42, 0x2a}], 0x1, &(0x7f0000000600)=""/100, 0x64}, 0x12162) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffff38e3, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x521302) connect$inet(r0, &(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x3b21) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r0, 0x40}) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYRESHEX=r2], 0x1) 20:46:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:21 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/dev_snmp6\x00') getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) fchdir(r3) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000080)) 20:46:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b558cec0d55b062950b86bc01abc8464d4f", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x10000) write$P9_RREAD(r2, &(0x7f0000000200)={0x7e, 0x75, 0x2, {0x73, "9673226a0739645cd627d01b3929f2d48beaa6f931adf35b99e31693b939560af5f813773e98185289a60774504e62f718f7e55316a1a2a254fbff46ca968574f7383ec8c7d1fb4d6e1dae5e0976bbe79c780613d945e06e830b60ef8e2c75228abfcdf02bb58e741ca1447e49161da90f2117"}}, 0x7e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x2}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 370.306764][T13597] can: request_module (can-proto-0) failed. 20:46:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 370.592155][T13608] QAT: Invalid ioctl [ 371.099463][T13603] can: request_module (can-proto-0) failed. 20:46:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000180)="b526296d7f4cde4003703c0151673c87285cff8561cd7096fe8125735ff286e8e0512893256761e0c14bebe291b2bf9e5ccad862522d8ce04251acba219010e8db7737dce56ae7410b67191e00482d4d886294d175ccb760d2261b093a86863c7fcf26fcb0cb560572c2f9eb820f3fd83356f273a98b31c60f7873ae86a69e3d01c8b9824c0a7762ec07f69cde470737487a6dd97ee426c297bc96609fc267cfe217123f44eba88d90c82eaeb90009518c3974c1902f43ff4cdfe13d0b01ff8244958dcc41dfb7516c5925379ff9fca66a47247d27b124516a045777a652fea7d83adee2e94188d9fabe92aa1b22e3843edaa46cf17f", &(0x7f0000000280)=""/172}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x19) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) 20:46:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f1de7fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000200)=""/172) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000100)={0x5, 0x8, 0x8001}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249256c, 0x0) [ 371.383605][T12341] Bluetooth: hci0: command 0xfc11 tx timeout [ 371.390338][T13563] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 371.524170][T12340] Bluetooth: hci0: Frame reassembly failed (-84) [ 371.540003][T13618] QAT: Invalid ioctl [ 371.560797][T13625] QAT: Invalid ioctl 20:46:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x101000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x9, 0x401, &(0x7f0000000000)=0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 371.603407][T13627] Unknown ioctl 43783 20:46:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x4000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000ac0)=""/4096) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x104, r3, 0xa08, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x3}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 20:46:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = shmget$private(0x0, 0x2000, 0x83564ea96e569c70, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x48000, 0x0) accept$unix(r2, &(0x7f0000000280), &(0x7f0000000300)=0x6e) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000240)={0x0, &(0x7f0000000200), 0x1, r3, 0x1}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0xffffffffffffff6f, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000001c0)=0x80, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x2) 20:46:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x54f1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000400)={0x1, 0x0, [{0x1, 0x0, 0x3}]}) 20:46:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 372.809361][T13652] QAT: Invalid ioctl 20:46:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000180)="b526296d7f4cde4003703c0151673c87285cff8561cd7096fe8125735ff286e8e0512893256761e0c14bebe291b2bf9e5ccad862522d8ce04251acba219010e8db7737dce56ae7410b67191e00482d4d886294d175ccb760d2261b093a86863c7fcf26fcb0cb560572c2f9eb820f3fd83356f273a98b31c60f7873ae86a69e3d01c8b9824c0a7762ec07f69cde470737487a6dd97ee426c297bc96609fc267cfe217123f44eba88d90c82eaeb90009518c3974c1902f43ff4cdfe13d0b01ff8244958dcc41dfb7516c5925379ff9fca66a47247d27b124516a045777a652fea7d83adee2e94188d9fabe92aa1b22e3843edaa46cf17f", &(0x7f0000000280)=""/172}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x19) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) 20:46:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7a4983cd3daf1e7aee00c6"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xffffffffffffff83, &(0x7f00000004c0)={0x0, 0x7e}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x3c, "214d230777f2392565d5542899642518b57b583b5cb671c319794301a53e252dfa5ff726797c4e6967d00ba28c2734c2b8415fdae551581d3884c5a3"}, &(0x7f00000001c0)=0x44) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000440)={r4, 0xfff, 0x5e, "c7917fe1e06b5637530c0b77a410c185c11defaedde0f38de48e7f6cf50c18ad70248ac1fdd5538fad6690e9f67ba59786112990423a60bb5da2cb5a764febace08139f2b8f347d5bc45a7f4d184ec4f8cf452da8fcb1b746a96633e3cca"}, 0x66) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000540)={0x10000, 0xb, 0x3}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b80000001900010000cc00ff010010000000000000000000000901e000000100000000000000000000000004000000801400040a00000000000000d30945c5ed01feffffe9a3cf2779fbdd243e14da44f9ca145d3bee2980cb840a636c1e745978cbd4df614eda11abe9e726ca850afada5a61f28a91e5004421d2911d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x3e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x0) 20:46:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x24000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/44) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="04a75ad21acf2a3ea9dce3a9bd099e79aef66a590d10131c0ed8936459d65d3e2cf189291845922ffbff3e3f1bb372261cae99518e311c22aa6615af2903aacdd982c656382704e9937cf3f69a0bdb190410ecdc459af15a30929489ecc880464b459564e91efc2737a2a01566ceda3ecc60cf6a64dcb8d9fb34d2952350bad131491ef055440ab2", 0x88, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) r2 = socket$caif_stream(0x25, 0x1, 0x3) vmsplice(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)="125e07e375946629358f903ba81d87fefdfd1feb2a1b485f7d80bcb3a5914fa6", 0x20}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="8b692c34f793f8ed5bd2fdf7e0a8cf4a0be62aa534db72d28974790aa11f3755798e81f11aaa2e9758e238f3c8754e2ca1e0d3f4de848c4f59611fcfd9cb33fe2ba4be170f7ac438a4a2c7d019bb3a224435d64faf20c07f028fa429ea71407b", 0x60}, {&(0x7f0000001280)="7b592b2beb18e187523c09869f38b85a32ce105b1e77a6f96d0f723b581f5351cb0e4762bb5e0418e3cc2c9c39e048d1aa93c21583da9ee2527f1d2a4b88dcb0b2ff136215ca8133599e6eb2a61c9320d794771fefaf6025a08485bf556417f600c651fb37d095b70ec01e6f854db01c", 0x70}, {&(0x7f0000001300)="3d16d2cb83f97658e0bcca02be88dc524855b03d0bf4323d098c199cbaf0a3bfaedb5a6928c17e7d5db1f9659c744c41aa73297c3f77a11d69ed2977160a4bc3fea18614a1997d63e5b021b392995e63a46c814cb967e87f624eeb5ed64d4c711b35093c9ce916aa173bebae32fd5c838b52eebf44368be37cdff926232c813ab217926144639efd0f4ab82538c250ec197f47cb8c514270d375a4c406e5fa259e4ab0530053267f3ed40edeaa3e31aa58943284c503b6cb12859d512a4c92dbb54cde50a107ac44b9ba7117cfc0739b605819acc34cdc6f27f1c902bd", 0xdd}, {&(0x7f0000001400)="bf810a8af786a0a75c7eaceabfcd83031d09b1fa74e45dde597f6f34aca0e8b45d8df3e48c835fc867f42174d1e0d9cd53ed29290753b58626ee5641cc06d8202e998a5d9084d0d0c20acf1767b4ae0e0f9ffc68b2dcab672c6278f2ba4a3d017c8a0f9ddd2d4d7d75790bd505580f3aba39ef84b11b7e44333084c4a7cc306c98864ab6737d197d0b6968ead6503daa9202b69c449d6760d9d9eb8993e49d5305a910d50f137fce430848265b1bc07a280eea8f58240b6e481b30e3ca6d9dc2bf", 0xc1}, {&(0x7f0000001500)="d52d707ac54d0325b5219028bcf62ce846c8c975acdfb4e2d388c3bdfab2f651549fcee9ca3e2a5c6939c7571459efa521bac2e766fef047677fe1341b62e7bdd5adbd1deb2d253a7e17a7ebadd76392dc348f26479436071d8ddede2295b0ab688456983678d2c1ffbae74a6fbb910cc758b0fb01483cf31e65a2ef512d8b0b7b8670e0d1afcb07f3cb1a3b35f81abdb62ef38376df9df0eefc2bcdfebe00220837616abd907a6ff2809c39394c20c7ac9d4cbd03c22927df98354c508c04727e", 0xc1}], 0x7, 0x1) sync_file_range(r2, 0x1f, 0x5, 0x2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001680)={r1, 0x3f, 0x1000}, &(0x7f00000016c0)={'enc=', 'oaep', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000001740)="87fee02548c72f264f4cb030e9bb6c7f5f31a6debe1caf228b28d588f01e69cec27c29d1422e40eeae28beadd3c8b0abd9730293ab5ec533c9d25d73e1b097", &(0x7f0000001780)=""/4096) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000002780)={0xfff, 0x5, 0x26b7, 0x75}) r3 = getpgid(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000027c0)=0x0) kcmp(r3, r4, 0x2, r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffc) r5 = syz_open_dev$admmidi(&(0x7f0000002800)='/dev/admmidi#\x00', 0x3, 0x101440) chroot(&(0x7f0000002840)='./file0\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000028c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000029c0)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x800c0000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)={0x4c, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc9c}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000002a00)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000002a40)={'filter\x00'}, &(0x7f0000002ac0)=0x78) r7 = syz_open_dev$swradio(&(0x7f0000002b00)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_tcp_int(r7, 0x6, 0x12, &(0x7f0000002b40), &(0x7f0000002b80)=0x4) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002bc0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000002c00)={r8, 0x2}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000002c40)={'nat\x00'}, &(0x7f0000002cc0)=0x78) lsetxattr$security_smack_transmute(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002d80)='TRUE', 0x4, 0x2) getpeername$netlink(r0, &(0x7f0000002dc0), &(0x7f0000002e00)=0xc) bind$pptp(r0, &(0x7f0000002e40)={0x18, 0x2, {0x3, @loopback}}, 0x1e) bind$bt_rfcomm(r5, &(0x7f0000002e80)={0x1f, {0x1, 0x80, 0x80, 0x0, 0x15c, 0x8}, 0x3}, 0xa) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f0000002ec0)={0x8, {{0x2, 0x4e22, @multicast2}}}, 0x88) [ 373.544478][T13563] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 373.544571][T12341] Bluetooth: hci0: command 0xfc11 tx timeout [ 373.664349][T13662] QAT: Invalid ioctl [ 373.678176][T13664] QAT: Invalid ioctl 20:46:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 373.756291][ T813] Bluetooth: hci0: Frame reassembly failed (-84) [ 373.806504][T13672] Unknown ioctl 43783 20:46:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 373.937544][T13676] QAT: Invalid ioctl 20:46:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000002c0)={{0x7ff, 0x9}, 'port1\x00', 0x2, 0x400, 0x7fff, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 20:46:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 374.321465][T13686] QAT: Invalid ioctl 20:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = memfd_create(&(0x7f0000000140)='\x1a', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x12, r2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) [ 374.740010][T13692] syz-executor.2 (13692) used greatest stack depth: 52992 bytes left [ 374.858144][T13696] IPVS: ftp: loaded support on port[0] = 21 [ 375.050965][T13696] chnl_net:caif_netlink_parms(): no params data found [ 375.110085][T13696] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.117282][T13696] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.125991][T13696] device bridge_slave_0 entered promiscuous mode [ 375.135249][T13696] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.142558][T13696] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.150932][T13696] device bridge_slave_1 entered promiscuous mode [ 375.180990][T13696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.193650][T13696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.225978][T13696] team0: Port device team_slave_0 added [ 375.235224][T13696] team0: Port device team_slave_1 added [ 375.299001][T13696] device hsr_slave_0 entered promiscuous mode [ 375.333614][T13696] device hsr_slave_1 entered promiscuous mode [ 375.391577][T13696] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.398794][T13696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.406687][T13696] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.413873][T13696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.501317][T13696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.520901][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.531125][T12421] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.539914][T12421] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.551208][T12421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 375.570442][T13696] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.586119][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.595296][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.602551][T12341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.617863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.627053][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.634333][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.664663][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.675271][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.698462][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.708410][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.725553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.739265][T13696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:46:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000180)="b526296d7f4cde4003703c0151673c87285cff8561cd7096fe8125735ff286e8e0512893256761e0c14bebe291b2bf9e5ccad862522d8ce04251acba219010e8db7737dce56ae7410b67191e00482d4d886294d175ccb760d2261b093a86863c7fcf26fcb0cb560572c2f9eb820f3fd83356f273a98b31c60f7873ae86a69e3d01c8b9824c0a7762ec07f69cde470737487a6dd97ee426c297bc96609fc267cfe217123f44eba88d90c82eaeb90009518c3974c1902f43ff4cdfe13d0b01ff8244958dcc41dfb7516c5925379ff9fca66a47247d27b124516a045777a652fea7d83adee2e94188d9fabe92aa1b22e3843edaa46cf17f", &(0x7f0000000280)=""/172}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x19) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) 20:46:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f000000a5c0)={&(0x7f0000008480)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "fd7d30f6b3138abd4a6f2dd13a7eae5ebdfd86573df940d1af223b3039afec93ea7e77c7dc2ad669a2044a0585720dd06a09e6817f5f63bccc9441916bfee8"}, 0x80, 0x0}, 0x0) 20:46:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:26 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x20000) 20:46:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 375.777808][T13696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.784637][ T3361] Bluetooth: hci0: command 0xfc11 tx timeout [ 375.786642][T13563] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 375.944558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.950896][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 375.962794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.969050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.040917][T13706] QAT: Invalid ioctl [ 376.177989][T13714] Unknown ioctl 43783 20:46:27 executing program 5: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 20:46:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 20:46:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000000), 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x6400) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 20:46:27 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:46:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"169a3200261b8077638d8236a678aec9"}}}}, 0xa0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r0, 0x0) 20:46:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0xffffffffffffff2c) 20:46:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 377.105380][T13764] QAT: Invalid ioctl 20:46:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0xfffffffffffffffe) 20:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xffffffffffffff2c) 20:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:28 executing program 1: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 20:46:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc2(0x0) set_thread_area(0x0) write(r1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000027e, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x7}) 20:46:28 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048007f0000000000000007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de873cf1587c3b4100"/252, 0xfc) [ 377.774560][T13779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:46:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x20000}, 0xc) 20:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 20:46:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x74) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b558cec0d55b062950b86bc01abc8464d4f", 0x20) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0, 0x0) 20:46:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x10000, 0x0) 20:46:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 20:46:29 executing program 0: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) 20:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:29 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf3f635cf845becc59f09ba4289e99020005335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728eea200"/3569, 0xdf1}], 0x1) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r1, &(0x7f0000000440)={0x7}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 20:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) connect$netlink(r0, 0x0, 0x0) [ 378.696009][T13824] IPVS: ftp: loaded support on port[0] = 21 [ 378.769876][T13827] UHID_CREATE from different security context by process 23 (syz-executor.5), this is not allowed. [ 378.784606][T12341] hid-generic 0000:0000:0000.0001: item fetching failed at offset 734023769 [ 378.794122][T12341] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:46:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r1, &(0x7f0000000080), 0x5b) 20:46:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) 20:46:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8ca077b9000000000000f367b73f00038aa174036ed7e08f93dd86dd205401b18962d0238e7fdf7e70a0bdbb055a1f69f5cc0cbafd1e8f27ef4f4c77434599966786fc3b16b4ccd0383aa423d38e3c143b616a5c8c3f64800f38d38783e27ee2c5509c9071b687834d94d37f17e67829e2460a3cfca814076d183275e6bc4692df70561d48a9d53cd2f9692115e98b85f96eaa9fe61710a13fe510c4349c29c5bacc"], 0xfdef) 20:46:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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"/3565, 0xded}], 0x1) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r1, &(0x7f0000000440)={0x7}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x340}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 20:46:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009440)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) [ 379.494733][ T17] hid-generic 0000:0000:0000.0002: item fetching failed at offset 601519425 [ 379.504092][ T17] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 380.018452][T13824] IPVS: ftp: loaded support on port[0] = 21 20:46:31 executing program 4: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x74) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b558cec0d55b062950b86bc01abc8464d4f", 0x20) syz_open_dev$midi(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0, 0x0) 20:46:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x74) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b558cec0d55b062950b86bc01abc8464d4f", 0x20) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0, &(0x7f0000008bc0)) 20:46:31 executing program 5: 20:46:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:31 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(0x0) syz_open_procfs(0x0, 0x0) 20:46:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chmod(&(0x7f0000002480)='./file0/file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:46:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000424000/0x2000)=nil) 20:46:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:32 executing program 5: 20:46:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:32 executing program 4: 20:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:32 executing program 5: 20:46:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:32 executing program 0: 20:46:32 executing program 4: 20:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:33 executing program 5: 20:46:33 executing program 4: 20:46:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:33 executing program 0: 20:46:33 executing program 5: 20:46:33 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:33 executing program 4: 20:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:33 executing program 0: 20:46:33 executing program 4: 20:46:33 executing program 5: 20:46:33 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:33 executing program 0: 20:46:33 executing program 4: 20:46:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:34 executing program 5: 20:46:34 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:34 executing program 4: 20:46:34 executing program 0: 20:46:34 executing program 5: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x3) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000740)='c', 0x1}], 0x1, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40000000000009}, 0x1c) write$binfmt_script(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x422) r3 = shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ff9000/0x3000)=nil, 0x1000) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffecd, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x40) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket(0x80000000a, 0x3, 0x5) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000640)) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x6}) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000300)={'security\x00'}, &(0x7f00000000c0)=0xfffffe43) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0xfffffffffffffd04, 0x0, 0xfffffffffffffeba, &(0x7f0000000400)=""/150, 0x96}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) ftruncate(r5, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe(&(0x7f0000000280)) 20:46:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:35 executing program 5: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x3) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000740)='c', 0x1}], 0x1, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40000000000009}, 0x1c) write$binfmt_script(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x422) r3 = shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ff9000/0x3000)=nil, 0x1000) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffecd, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x40) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket(0x80000000a, 0x3, 0x5) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000640)) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x6}) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000300)={'security\x00'}, &(0x7f00000000c0)=0xfffffe43) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0xfffffffffffffd04, 0x0, 0xfffffffffffffeba, &(0x7f0000000400)=""/150, 0x96}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) ftruncate(r5, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe(&(0x7f0000000280)) 20:46:35 executing program 4: 20:46:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 20:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:35 executing program 0: 20:46:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 20:46:35 executing program 0: 20:46:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100000000000000020000000000000004f752e1b7c4a24e50f08fad9c9986bb59340ff7d8ff5b8a7c1ddb67d4f2159b3ba2702dba71410a79212a9c2c4be5ec34c95e2abe2200dceea207b8e9d4bff9aecdf7428ad0e901e09eb0a5d436f38cdb3fedc94ccf05c52326bbea07a494041a2ecd0e63c1344a2ad26dc6bf6722ba83523f0509ff11396cdf8e4c456ab68b828ebeb75ad25b10333507b8d13b0a5910007275bb760aeafdd93c7e961d69eeea9feff416ac250c1168e563d10eb1acc6bbd7f7e56a4627d9b913b5d3a5f44"], 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/158, 0x9e) [ 384.813421][T14025] QAT: Invalid ioctl 20:46:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) 20:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 20:46:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') preadv(r1, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1, 0x0) 20:46:36 executing program 4: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xf, 0x1, {{0xad, 0x0, 0x3}, 0x10001}}, 0x18) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 20:46:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) 20:46:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffdde, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 20:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) 20:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 385.904790][T14070] QAT: Invalid ioctl 20:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r1 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20}, 0x1380f0d) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x16) 20:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 20:46:37 executing program 0: eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 20:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 386.863096][T14122] QAT: Invalid ioctl 20:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 20:46:38 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x6, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080f882dccab370b227c3c9139f8ec7144f651bedff8afafce2d93041b54c5a85307abcca720d2cd28c12a628ea1dd314d8edc7e1fa5f96f4498be5bd459bb3655167cafab09cd86fa63829"], 0x119) read(r0, &(0x7f0000000100)=""/142, 0x8e) 20:46:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x7, 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 387.353776][ T710] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 387.455518][T12341] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 20:46:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 20:46:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x3f36533b, 0xc0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x11f, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:38 executing program 4: r0 = socket(0x40000000000010, 0x2, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 20:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) [ 387.811748][T14162] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 387.938421][T14172] QAT: Invalid ioctl 20:46:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 20:46:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2f0000001d0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:46:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000002c0)={{0x7ff, 0x9}, 'port1\x00', 0x2, 0x400, 0x7fff, 0xfffffffffffffff9, 0x3f, 0x0, 0x7db, 0x0, 0x7, 0x7}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$void(r1, 0x0) 20:46:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) 20:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) read(r1, &(0x7f0000000500)=""/202, 0xca) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xfffffc79) 20:46:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 388.899496][T14221] QAT: Invalid ioctl 20:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:40 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 20:46:40 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) write$tun(r0, 0x0, 0xe1) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2120, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0xcadf, 0x6, 0x6}) mlockall(0x4) socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9000, 0x3, &(0x7f0000ff7000/0x9000)=nil) socketpair(0x0, 0x0, 0xfffffffffffff801, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0xfffffffffffffffe) 20:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000002c0)={{0x7ff, 0x9}, 'port1\x00', 0x2, 0x0, 0x0, 0xfffffffffffffff9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x7}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 20:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) 20:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 20:46:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 390.077474][T14276] QAT: Invalid ioctl 20:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000000040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x21e17fb22a48ea84) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) fcntl$setstatus(r0, 0x4, 0x42bfd) 20:46:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:46:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b558cec0d55b062950b86bc01abc8464d4f", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0, 0x0) 20:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:46:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) 20:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 391.105323][T14319] QAT: Invalid ioctl 20:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:46:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x1bc, 0x0) gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/24) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x1}, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, 0x0) gettid() r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb27efeb20c629fe87d42bdbab46c4fd00000080000000006628c7cd8a9b8831d45730afec758c5eb5e07796771804a42878030fcac7"], 0x1, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0xd, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 391.696691][T14346] QAT: Invalid ioctl 20:46:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c481b3a038cbc1f565367f22e62cf3fbea29734e25c941ef419fbd627335f1b945e71e12d3fe2c11d45ca46ca00ca07aa8373d2346"], 0x1}}, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f0000000040)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 20:46:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 392.041396][T14359] QAT: Invalid ioctl 20:46:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 20:46:43 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 20:46:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x31c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) [ 392.270249][T14373] ecryptfs_parse_options: eCryptfs: unrecognized option [¨6Š›ø]Åcše!­?šteéòcÎZ%š] [ 392.279935][T14373] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 392.293535][T14373] Error parsing options; rc = [-22] 20:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) read(r2, &(0x7f0000000500)=""/202, 0xca) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xfffffc79) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) 20:46:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 20:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="e904", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 20:46:43 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000440)={0x0, 0x0, 0x12f1ed8f}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 20:46:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) io_setup(0x7, &(0x7f00000000c0)=0x0) syz_open_dev$vcsn(0x0, 0x40, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) [ 392.581352][T14390] ================================================================== [ 392.589612][T14390] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 392.597709][T14390] CPU: 1 PID: 14390 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 392.605354][T14390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.615423][T14390] Call Trace: [ 392.618752][T14390] dump_stack+0x191/0x1f0 [ 392.623116][T14390] kmsan_report+0x162/0x2d0 [ 392.627649][T14390] __msan_warning+0x75/0xe0 [ 392.632354][T14390] batadv_netlink_dump_hardif+0x70d/0x880 [ 392.638117][T14390] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 392.643942][T14390] genl_lock_dumpit+0xc6/0x130 [ 392.648747][T14390] ? genl_lock_start+0x180/0x180 [ 392.653703][T14390] netlink_dump+0xa84/0x1ab0 [ 392.658329][T14390] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 392.664455][T14390] __netlink_dump_start+0xa3a/0xb30 [ 392.669697][T14390] genl_rcv_msg+0x1d9e/0x1f20 [ 392.674430][T14390] ? genl_rcv_msg+0x1f20/0x1f20 [ 392.679299][T14390] ? genl_lock_start+0x180/0x180 [ 392.684248][T14390] ? genl_lock_dumpit+0x130/0x130 [ 392.689308][T14390] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.695226][T14390] netlink_rcv_skb+0x431/0x620 [ 392.700003][T14390] ? genl_unbind+0x390/0x390 [ 392.704625][T14390] genl_rcv+0x63/0x80 [ 392.708815][T14390] netlink_unicast+0xf3e/0x1020 [ 392.713722][T14390] netlink_sendmsg+0x127e/0x12f0 [ 392.718724][T14390] ? netlink_getsockopt+0x1430/0x1430 [ 392.724122][T14390] ___sys_sendmsg+0x12ff/0x13c0 [ 392.729040][T14390] ? __fget_light+0x6b1/0x710 [ 392.733756][T14390] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.739677][T14390] __se_sys_sendmsg+0x305/0x460 [ 392.744578][T14390] __x64_sys_sendmsg+0x4a/0x70 [ 392.749362][T14390] do_syscall_64+0xbc/0xf0 [ 392.753799][T14390] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.760074][T14390] RIP: 0033:0x459829 [ 392.763984][T14390] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.783705][T14390] RSP: 002b:00007f6a0ea4bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 392.792138][T14390] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 392.800137][T14390] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 392.808126][T14390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 392.816111][T14390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a0ea4c6d4 [ 392.824092][T14390] R13: 00000000004c771b R14: 00000000004dce58 R15: 00000000ffffffff [ 392.832090][T14390] [ 392.834423][T14390] Uninit was created at: [ 392.838677][T14390] kmsan_internal_poison_shadow+0x53/0xa0 [ 392.844410][T14390] kmsan_slab_alloc+0xaa/0x120 [ 392.849191][T14390] __kmalloc_node_track_caller+0xc8f/0xf10 [ 392.855008][T14390] __alloc_skb+0x306/0xa10 [ 392.859437][T14390] netlink_sendmsg+0xb81/0x12f0 [ 392.864294][T14390] ___sys_sendmsg+0x12ff/0x13c0 [ 392.869149][T14390] __se_sys_sendmsg+0x305/0x460 [ 392.874044][T14390] __x64_sys_sendmsg+0x4a/0x70 [ 392.878846][T14390] do_syscall_64+0xbc/0xf0 [ 392.883280][T14390] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.889173][T14390] ================================================================== [ 392.897238][T14390] Disabling lock debugging due to kernel taint [ 392.903400][T14390] Kernel panic - not syncing: panic_on_warn set ... [ 392.910013][T14390] CPU: 1 PID: 14390 Comm: syz-executor.1 Tainted: G B 5.2.0+ #15 [ 392.919034][T14390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.929095][T14390] Call Trace: [ 392.932419][T14390] dump_stack+0x191/0x1f0 [ 392.936787][T14390] panic+0x3c9/0xc1e [ 392.940771][T14390] kmsan_report+0x2ca/0x2d0 [ 392.945305][T14390] __msan_warning+0x75/0xe0 [ 392.949833][T14390] batadv_netlink_dump_hardif+0x70d/0x880 [ 392.955603][T14390] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 392.961427][T14390] genl_lock_dumpit+0xc6/0x130 [ 392.966206][T14390] ? genl_lock_start+0x180/0x180 [ 392.971160][T14390] netlink_dump+0xa84/0x1ab0 [ 392.975774][T14390] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 392.981961][T14390] __netlink_dump_start+0xa3a/0xb30 [ 392.987205][T14390] genl_rcv_msg+0x1d9e/0x1f20 [ 392.991936][T14390] ? genl_rcv_msg+0x1f20/0x1f20 [ 392.996820][T14390] ? genl_lock_start+0x180/0x180 [ 393.001787][T14390] ? genl_lock_dumpit+0x130/0x130 [ 393.006840][T14390] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 393.012868][T14390] netlink_rcv_skb+0x431/0x620 [ 393.017670][T14390] ? genl_unbind+0x390/0x390 [ 393.022305][T14390] genl_rcv+0x63/0x80 [ 393.026311][T14390] netlink_unicast+0xf3e/0x1020 [ 393.031210][T14390] netlink_sendmsg+0x127e/0x12f0 [ 393.036201][T14390] ? netlink_getsockopt+0x1430/0x1430 [ 393.041588][T14390] ___sys_sendmsg+0x12ff/0x13c0 [ 393.046512][T14390] ? __fget_light+0x6b1/0x710 [ 393.051329][T14390] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 393.057247][T14390] __se_sys_sendmsg+0x305/0x460 [ 393.062153][T14390] __x64_sys_sendmsg+0x4a/0x70 [ 393.067027][T14390] do_syscall_64+0xbc/0xf0 [ 393.071467][T14390] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.077381][T14390] RIP: 0033:0x459829 [ 393.081303][T14390] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.100922][T14390] RSP: 002b:00007f6a0ea4bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.109354][T14390] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 393.117341][T14390] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 393.125329][T14390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 393.133319][T14390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a0ea4c6d4 [ 393.141303][T14390] R13: 00000000004c771b R14: 00000000004dce58 R15: 00000000ffffffff [ 393.150357][T14390] Kernel Offset: disabled [ 393.154711][T14390] Rebooting in 86400 seconds..