Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2020/01/30 22:03:40 fuzzer started 2020/01/30 22:03:42 dialing manager at 10.128.0.105:37077 2020/01/30 22:03:43 syscalls: 2900 2020/01/30 22:03:43 code coverage: enabled 2020/01/30 22:03:43 comparison tracing: enabled 2020/01/30 22:03:43 extra coverage: enabled 2020/01/30 22:03:43 setuid sandbox: enabled 2020/01/30 22:03:43 namespace sandbox: enabled 2020/01/30 22:03:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/30 22:03:43 fault injection: enabled 2020/01/30 22:03:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/30 22:03:43 net packet injection: enabled 2020/01/30 22:03:43 net device setup: enabled 2020/01/30 22:03:43 concurrency sanitizer: enabled 2020/01/30 22:03:43 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 83.435214][ T8014] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/30 22:04:02 adding functions to KCSAN blacklist: 'ext4_writepages' 'xas_find_marked' 'kauditd_thread' 'shmem_getpage_gfp' 'geneve_xmit' 'tick_sched_do_timer' 'd_instantiate_new' '__put_unused_fd' 'iomap_dio_bio_actor' 'do_signal_stop' 'futex_wait_queue_me' 'tick_do_update_jiffies64' 'inode_sync_complete' 'ext4_free_inode' 'wbt_inflight_cb' 'watchdog' 'generic_permission' 'xas_clear_mark' 'find_next_bit' 'generic_fillattr' 'do_wait' 'can_receive' '__hrtimer_run_queues' 'taskstats_exit' 'atime_needs_update' 'ipip_tunnel_xmit' 'packet_do_bind' '__blkdev_get' 'exit_signals' '__snd_rawmidi_transmit_ack' 'bio_endio' 'perf_event_update_userpage' 'ip6_dst_gc' 'virtqueue_enable_cb_delayed' 'lruvec_lru_size' 'shmem_file_read_iter' 'tomoyo_supervisor' 'process_srcu' 'ep_poll' 'echo_char' 'pid_update_inode' 'fsnotify' 'mod_timer' 'mm_update_next_owner' 'do_syslog' 'page_counter_try_charge' 'generic_write_end' 'fasync_remove_entry' 'iput' 'n_tty_receive_buf_common' 'do_nanosleep' 'alloc_pid' 'find_get_pages_range_tag' '__filemap_fdatawrite_range' 'common_perm_cond' 'audit_log_start' 'yama_ptracer_del' 'dd_has_work' 'timer_clear_idle' 'snd_seq_timer_get_cur_tick' 'snd_seq_prioq_cell_out' '__lru_cache_add' 'l2tp_tunnel_del_work' 'ktime_get_real_seconds' '__perf_event_overflow' '__process_echoes' 'snd_timer_pause' 'rcu_gp_fqs_loop' 'pcpu_alloc' 'wbt_done' '__fsnotify_recalc_mask' 'mark_buffer_dirty_inode' 'copy_process' 'blk_mq_sched_dispatch_requests' 'get_cpu_idle_time_us' 'blk_mq_dispatch_rq_list' '__dentry_kill' '__find_get_block' 'vti_tunnel_xmit' 'blk_mq_get_request' '__rcu_read_unlock' 'fprop_fraction_percpu' 'tick_nohz_idle_stop_tick' 'enqueue_timer' 'kcm_rfree' 'snd_seq_check_queue' 'sbitmap_queue_clear' '__mark_inode_dirty' 'blk_mq_run_hw_queue' 'blk_stat_add' 'page_counter_charge' '__delete_from_page_cache' 'padata_find_next' '__ext4_new_inode' 'vm_area_dup' 'ext4_free_inodes_count' 'lookup_fast' 'wbt_issue' 'ext4_mark_iloc_dirty' 'ext4_es_lookup_extent' 'shmem_add_to_page_cache' 'vfs_readlink' 'commit_echoes' 'run_timer_softirq' 'evict' 'ext4_mb_good_group' 'ip_tunnel_xmit' '__neigh_event_send' 'snd_pcm_oss_ioctl' 'ext4_nonda_switch' 'poll_schedule_timeout' '__get_user_pages' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'fuse_abort_conn' '__add_to_page_cache_locked' 'ondemand_readahead' 22:08:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80d01, 0x100) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000040)={0x80, "78d9dfcb036f50c84f79f0b47c8eec4afea9d13254d1d0c93b2a6d0defa8e85dc7a29b708b5990d19464b1fd45bf2ab21fab04e19a58099830d635f46165f1439a25e67f25cdd7f4b1f211fbaf9e29596d745611c6a06dc977859c24b80f5229c29070bf0afd2f2711de7c24efb5ee77e7aa1d8d24140f9e63b356b047cf3a22"}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000180)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4084) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCNOTTY(r4, 0x5422) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x4000, 0x0) unlinkat(r5, &(0x7f00000003c0)='./file0\x00', 0x0) openat$cgroup_type(r2, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000480)=""/147) r7 = dup(0xffffffffffffffff) ioctl$KDENABIO(r7, 0x4b36) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$RTC_AIE_OFF(r8, 0x7002) r9 = userfaultfd(0x33a7d00a3e12b090) tee(r7, r9, 0x74a980, 0x2) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000005c0)={0x3, &(0x7f0000000580)=[{0x8, 0x1, 0x20, 0x1}, {0x9, 0x2, 0x7f, 0x1}, {0x3f, 0x40, 0x0, 0x7}]}) writev(r10, &(0x7f0000000700)=[{&(0x7f0000000600)="f96523a88eafd37db5a63b76489edaa709bbc875e11525c1eb8974e07a5c1660a6553546529cb1bad65f201896be2de61096906183eb46838b8e7236ea8cdf32f3a3cfaa84243ce0be2d71e7005c3865115617c5d41463e75ca62d7adffddfa2a43a2465ad242395d309835c338f9f95f761642148315d79f278b42100aea27d2e8e8f9074a50f9d8c7b78c38fb52147899fb7af2a6fefff36044dc3fd975c63c848c1371ba80eaa5d42cab601c9a1d3ab7e33332bd113947e266cf06955ac81b0f9189e5154b9d5f870743fe36c88f29742640cfea2d348feeae16fea292c444e68f588d47fda43b3", 0xe9}], 0x1) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$SIOCAX25OPTRT(r11, 0x89e7, &(0x7f0000000780)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x64}) r12 = semget(0x2, 0x2, 0x3d1) semctl$SETALL(r12, 0x0, 0x11, &(0x7f00000007c0)=[0x2]) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x280201, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000880)={0x0, 0x38, &(0x7f0000000840)=[@in6={0xa, 0x4e22, 0x5, @mcast2, 0x800}, @in6={0xa, 0x4e22, 0x5, @empty, 0xc}]}, &(0x7f00000008c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r13, 0x84, 0x1f, &(0x7f0000000900)={r14, @in6={{0xa, 0x4e22, 0xfffffff7, @local, 0x50}}, 0x8, 0x1}, &(0x7f00000009c0)=0x90) [ 341.328312][ T8018] IPVS: ftp: loaded support on port[0] = 21 22:08:19 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x4, 0x3, {r0}, {r1}, 0x5, 0x210}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}}, 0x800) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000340)={0xf000000, 0x6, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990afa, 0x7, [], @value64=0x8000}}) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000380)={0x281, 0x3}) r4 = accept(r3, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000440)=0x80) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000480)=0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000500)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x802, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000780)=0x36ac, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000800)) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000008c0)={0x2, 0x6, 0x4, 0x4000, 0x6, {0x0, 0x7530}, {0x4, 0x14, 0x1, 0x8, 0x5, 0x2, "51cea640"}, 0x6, 0x3, @fd, 0x196, 0x0, r6}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r7, 0x80045300, &(0x7f0000000940)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000980)={0x9741, 0x4, 0x2, 0x5, 0x91, 0xf9, 0x5}, 0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f00000009c0)={'icmp\x00'}, &(0x7f0000000a00)=0x1e) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000a40)={0x5, 0x3, 0x4, 0x4, 0x7fffffff, {0x77359400}, {0x5, 0x1, 0x67, 0x42, 0x7, 0x4, "20142146"}, 0x4, 0x3, @userptr=0x807, 0x2, 0x0, r5}) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b00)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x60, r9, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xfffffffe, 0x7fff, 0x15, 0x101, 0x4]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x35}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x80) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/null\x00', 0x80, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000cc0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x30, r11, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x8801) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000dc0)=""/64, &(0x7f0000000e00)=0x40) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e80)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x3c, r12, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000850}, 0x80) prctl$PR_SET_NAME(0xf, &(0x7f0000000f80)='^\x00') r13 = openat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x10200, 0x100) ioctl$TUNGETSNDBUF(r13, 0x800454d3, &(0x7f0000001000)) [ 341.402604][ T8018] chnl_net:caif_netlink_parms(): no params data found [ 341.436320][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.463756][ T8018] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.472090][ T8018] device bridge_slave_0 entered promiscuous mode [ 341.493637][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.500893][ T8018] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.532146][ T8018] device bridge_slave_1 entered promiscuous mode [ 341.560034][ T8018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.592017][ T8018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.611970][ T8022] IPVS: ftp: loaded support on port[0] = 21 [ 341.624137][ T8018] team0: Port device team_slave_0 added [ 341.630959][ T8018] team0: Port device team_slave_1 added [ 341.665948][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.673418][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.700504][ T8018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:08:20 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x41800) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x3, 0x7fffffff}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x22) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x750b, 0xe1c6, 0x3, 0x42, 0x1, 0x6}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r2, 0x3, 0x6}, &(0x7f0000000280)=0xc) r4 = add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="c10335d6747f199939b305e5492d26b8f25bc03a8640223aeb8d27c8a84a2dd16eb974a4d60a4bee7dc7f0c11488f9877bfe831454f1d0d2b070fd70ce41384bdd0a05554acfa517cac917f3dfe754a9b8f3859253dcdd3dd535e35a015195599b9d58868c99345b36e8d187bad99feff9013196f32688071bbabc194d99eee14c1abb6a5359d985cb49d9ab7deaefd1bf5ddf5521f0a3148551abc40351b35a8043c42e567f92a00b3d62090a4ff0ef3c5f873d8731cd", 0xb7, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r4) r5 = msgget(0x0, 0x20) msgctl$IPC_RMID(r5, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x202000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000540)={r7, 0xee00, r8}, 0xc) r9 = syz_open_dev$media(&(0x7f0000000cc0)='/dev/media#\x00', 0x0, 0x641) setsockopt$inet_sctp_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000000d00)={0x8, 0x4, 0x5, 0x8}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000d40)={0xc9e8, 0x9, 0x4, 0x4000400, 0x7fff, {0x77359400}, {0x3, 0x0, 0x81, 0x1f, 0x81, 0xcd, "fce8c961"}, 0x40, 0x3, @userptr=0xffffffff, 0x9, 0x0, 0xffffffffffffffff}) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/bsg\x00', 0x400000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r10, 0x4008af30, &(0x7f0000000e00)={0x3, r11}) syz_open_dev$vcsn(&(0x7f0000000e40)='/dev/vcs#\x00', 0x1ff, 0x80) r12 = open$dir(&(0x7f0000000e80)='./file0\x00', 0x80000, 0x11b) statx(r12, &(0x7f0000000ec0)='./file0\x00', 0x400, 0x20, &(0x7f0000000f00)) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000001000)={0x0, 0x0, 0x80, 0x75440fbc}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001040)={r3, 0x7, 0x1000, 0x5}, &(0x7f0000001080)=0x10) pread64(r10, &(0x7f00000010c0)=""/161, 0xa1, 0x8000) r13 = syz_open_dev$vcsu(&(0x7f0000001180)='/dev/vcsu#\x00', 0x100000, 0x442) ioctl$VT_ACTIVATE(r13, 0x5606, 0x0) r14 = openat$nvram(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/nvram\x00', 0x101401, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r14, 0x5386, &(0x7f0000001200)) r15 = syz_open_dev$media(&(0x7f0000001240)='/dev/media#\x00', 0x0, 0x200002) ioctl$NBD_SET_SIZE(r15, 0xab02, 0x9) [ 341.714025][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.721005][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.747820][ T8018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.835241][ T8018] device hsr_slave_0 entered promiscuous mode [ 341.882841][ T8018] device hsr_slave_1 entered promiscuous mode 22:08:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x276, 0x4, 0x100000001}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x8, [0xa07, 0x7f, 0x81, 0x2, 0xffff, 0x1, 0x20, 0xff80]}, &(0x7f00000000c0)=0x14) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000100)='\x00', &(0x7f0000000140)="ed66f613", 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000001c0)={0x6, 0xfe, 0x1000, 0xff, 0x9}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x240, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000300)) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r5, 0x80184153, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000400)={0x7, 'bridge_slave_1\x00', {0x1d4}, 0xdf5}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff, 0x72, 0x0, 0x3, 0x3, 0x18, "c1967efdbe62af4e2335160dbf545fa2ca38d915857599976ebf5a9a445433239c2939639ded2040d6c35680025f75cdaff9e08f560d86f344200ad9487cfed8", "9d6e7007c1f6a162b5b90ef681745b2fa638591db2fccf966caf478bcbb4ec67f5aacc02c85a3ece7593bc6855bc89d1223b9c0e478d39f5e55d50e22c134ae8", "a7092f758952e2e3868703d8fd31e1d0c42152175d4ff53e57da146ad1c9507c", [0x6, 0x7fffffff]}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000540)={0xa2, {{0x2, 0x4e22, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @multicast2}}]}, 0x210) r6 = socket(0x3, 0x80000, 0x8) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r7, 0x300, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) r8 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/kcm\x00') ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f0000000900)={0xffff, 0x0, 0xb3d6, 0x8, 0x0, 0xfff}) r9 = syz_open_dev$cec(&(0x7f0000000940)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f0000000980)) r10 = syz_open_dev$sg(&(0x7f00000009c0)='/dev/sg#\x00', 0x2, 0x40000) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r10, &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000b00)=@v3={0x3000000, [{0x7, 0x80000001}, {0x4, 0x14000000}], r11}, 0x18, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000bc0)={0x84b, 0x7, 0x4, 0x80000000, 0x9, {r12, r13/1000+30000}, {0x1, 0x1, 0x4, 0x1, 0x5, 0x6, '$1yt'}, 0x4, 0x3, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$FIBMAP(r14, 0x1, &(0x7f0000000c40)=0x2) [ 341.961426][ T8024] IPVS: ftp: loaded support on port[0] = 21 [ 341.991510][ T8022] chnl_net:caif_netlink_parms(): no params data found [ 342.100519][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.122244][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.130149][ T8022] device bridge_slave_0 entered promiscuous mode [ 342.161569][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.168966][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.192978][ T8022] device bridge_slave_1 entered promiscuous mode [ 342.230867][ T8018] netdevsim netdevsim0 netdevsim0: renamed from eth0 22:08:20 executing program 4: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa20000, 0x200, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980912, 0x9, [], @value=0x1f}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0x101, 0x8, 0x9, 0xffffff80, 0xfbd, 0xa1e, 0x2, 0x3f]}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80102, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/arp\x00') ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x18) r3 = semget$private(0x0, 0x2, 0x708) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000180)=""/96) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x90) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280)=0x5, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0xa082, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{0x0, 0x0, 0x2, 0x2}, {0x6, 0x4e, 0x57, 0x8001}, {0xfff9, 0x80, 0x3, 0x3}, {0xb5, 0x2, 0x80, 0x5}, {0x2, 0x81, 0x5, 0x6}]}) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x3}, 0xc) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r6, r7) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x1c9b03, 0x0) ioctl$DRM_IOCTL_GET_CAP(r9, 0xc010640c, &(0x7f0000000400)={0x13}) r10 = semget(0x1, 0x0, 0x1) semop(r10, &(0x7f0000000440)=[{0x2, 0x3ff}], 0x1) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000004c0)={{r11, r12+30000000}}, &(0x7f0000000500)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000540)) accept$inet(r8, &(0x7f0000000580)={0x2, 0x0, @multicast1}, &(0x7f00000005c0)=0x10) r13 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x191800, 0x0) write$P9_RWSTAT(r13, &(0x7f0000000640)={0x7, 0x7f, 0x2}, 0x7) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000680)={0x180000, 0x8, 0x4, 0x4000000, 0x2, {0x77359400}, {0x5, 0x1, 0x40, 0x4, 0x22, 0xbf, "14f14f8a"}, 0x7, 0x3, @fd, 0x8000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r14, 0x84, 0x21, &(0x7f0000000700), &(0x7f0000000740)=0x4) r15 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsu\x00', 0x7800, 0x0) ioctl$sock_ifreq(r15, 0x8922, &(0x7f00000007c0)={'nr0\x00', @ifru_mtu=0x3ff}) [ 342.295234][ T8018] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 342.383907][ T8018] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 342.430391][ T8028] IPVS: ftp: loaded support on port[0] = 21 [ 342.442393][ T8022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.455128][ T8018] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.497637][ T8022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.554879][ T8031] IPVS: ftp: loaded support on port[0] = 21 [ 342.566738][ T8024] chnl_net:caif_netlink_parms(): no params data found 22:08:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x1ff, 0x4, 0x4, 0x1000, 0xffff, {r1, r2/1000+30000}, {0x3, 0x0, 0xc5, 0x3f, 0x3, 0x8, "0ef7c28e"}, 0x80000001, 0x5, @fd, 0x3, 0x0, r0}) r4 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000180)={{0x4, 0x4, 0x80000000, 0x6, 'syz1\x00', 0x5d}, 0x3, 0x4, 0x2, r4, 0x3, 0x100, 'syz1\x00', &(0x7f0000000140)=['%selinux-@&\x00', 'net/stat\x00', '\x00'], 0x16, [], [0x0, 0x80, 0x7, 0x5]}) r5 = socket$unix(0x1, 0x1, 0x0) preadv(r5, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/8, 0x8}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x4, 0x2) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000001400)='ip6_vti0\x00') r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fcntl$setflags(r0, 0x2, 0x1) r7 = syz_open_dev$mouse(&(0x7f0000001440)='/dev/input/mouse#\x00', 0x7, 0x20faafb898e7e512) write$USERIO_CMD_REGISTER(r7, &(0x7f0000001480)={0x0, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001540)={0x0, 0x48, &(0x7f00000014c0)=[@in6={0xa, 0x4e21, 0x5, @mcast2, 0x7f}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x1, @empty, 0x4}]}, &(0x7f0000001580)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000015c0)={r8, 0x3}, &(0x7f0000001600)=0x8) r9 = syz_open_dev$vcsa(&(0x7f0000001640)='/dev/vcsa#\x00', 0x4, 0x400000) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f00000016c0)={0x0, 0x4, 0x4, 0x1000c, 0xf2a, {}, {0x2, 0x1, 0x85, 0x1f, 0x7f, 0x1f, "af934d2c"}, 0xdc43, 0x2, @planes=&(0x7f0000001680)={0x3a, 0x9, @fd, 0x3}, 0xc7e, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001740)={0x0, 0x0, 0x30}, &(0x7f0000001780)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000017c0)=@assoc_value={r11, 0x8000}, &(0x7f0000001800)=0x8) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000001840)={0x5, 0x7ff, [0x7ff, 0x40, 0xb5, 0xffff, 0x7ff], 0x1}) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r12, &(0x7f0000001880)="a6dada4229b96fd1c6da39c1cdf785af615af5ff8a8ab2bc0190628b2f62c30a6e8a6430ea6481d25450e533a256d1bb1c57e318339187b202cb6714d1b28f6a362083cf3a332d7fbd24bb7b621d3f7ebda9c8266feac7fd078722594bc6b4454037b37167acc4a7331a151c3ab342f1bad957c2213dd36316de19471d003594bac00cfa421e4ee14e6d22efe1c392083b3c19cc94c967290a2cd891cdfdfc24230bdbe3e861a0218bc1e008e9115f922d1e1be9a696c34cc9b7f8fa802b7059", 0xc0) fsetxattr$trusted_overlay_redirect(r10, 0xfffffffffffffffd, &(0x7f0000001940)='./file0\x00', 0x8, 0x0) r13 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001a40)={r13, &(0x7f0000001980)="02322f90e3f28921a2521359d1a0ba2c7831688b9ab73de290b0954b2aed81befba463534784e4b8b58b09295f913ffa69cbb9cf1687ad8508fe6cf1b561ff4a7cca8d3d90854c987971b9b78bb313fcee4bf2abc37a07dbc43ec134ce6cbd240456847d3b67e3d822468c4b182834a53fff358d205d9b09d94f", &(0x7f0000001a00)=""/12}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001a80)={r11, 0x8, 0x6}, &(0x7f0000001ac0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000001b00)={r14, 0x5}, 0x8) pivot_root(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='./file0/../file0\x00') r15 = accept$inet6(0xffffffffffffffff, &(0x7f0000001bc0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001c00)=0x1c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r15, 0x84, 0xc, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) [ 342.624029][ T8022] team0: Port device team_slave_0 added [ 342.659566][ T8022] team0: Port device team_slave_1 added [ 342.679007][ T8018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.727364][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.735037][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.763237][ T8022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.774755][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.781862][ T8024] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.789858][ T8024] device bridge_slave_0 entered promiscuous mode [ 342.797351][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.804458][ T8024] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.812827][ T8024] device bridge_slave_1 entered promiscuous mode [ 342.827620][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.835924][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.863481][ T8022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.887291][ T8018] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.890189][ T8034] IPVS: ftp: loaded support on port[0] = 21 [ 342.912857][ T8024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.928801][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.936533][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.944179][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.952711][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.961076][ T8021] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.968183][ T8021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.976184][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.984935][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.993428][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.000498][ T8021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.008299][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.017466][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.042884][ T8024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.068120][ T8028] chnl_net:caif_netlink_parms(): no params data found [ 343.114015][ T8022] device hsr_slave_0 entered promiscuous mode [ 343.162500][ T8022] device hsr_slave_1 entered promiscuous mode [ 343.202197][ T8022] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.230006][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.252548][ T8024] team0: Port device team_slave_0 added [ 343.260384][ T8024] team0: Port device team_slave_1 added [ 343.269995][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 343.289392][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.298084][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.307120][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.334708][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.341802][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.368312][ T8024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.400914][ T8022] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 343.464535][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.471793][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.499200][ T8024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.519868][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.529243][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.538305][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.547132][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.556101][ T8022] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 343.635785][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.644895][ T8028] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.652855][ T8028] device bridge_slave_0 entered promiscuous mode [ 343.659772][ T8022] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 343.704334][ T8022] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 343.779500][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.788443][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.802360][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.811320][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.820306][ T8028] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.828063][ T8028] device bridge_slave_1 entered promiscuous mode [ 343.874462][ T8024] device hsr_slave_0 entered promiscuous mode [ 343.942406][ T8024] device hsr_slave_1 entered promiscuous mode [ 344.012242][ T8024] debugfs: Directory 'hsr0' with parent '/' already present! [ 344.026132][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.033227][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.041079][ T8031] device bridge_slave_0 entered promiscuous mode [ 344.053660][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.060720][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.068637][ T8031] device bridge_slave_1 entered promiscuous mode [ 344.109478][ T8028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.120272][ T8028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.177341][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.201119][ T8028] team0: Port device team_slave_0 added [ 344.211412][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.221753][ T8034] chnl_net:caif_netlink_parms(): no params data found [ 344.236937][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.244660][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.254227][ T8018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.265679][ T8028] team0: Port device team_slave_1 added [ 344.288011][ T8031] team0: Port device team_slave_0 added [ 344.301227][ T8022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.320946][ T8024] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 344.375429][ T8031] team0: Port device team_slave_1 added [ 344.381291][ T8024] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 344.434457][ T8024] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 344.474755][ T8024] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 344.546614][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.554008][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.582086][ T8031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.610127][ T8028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.617439][ T8028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.644033][ T8028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.656934][ T8028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.664351][ T8028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.691730][ T8028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.713919][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.721720][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.748680][ T8031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.760538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.769805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.780282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.788158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.800578][ T8018] device veth0_vlan entered promiscuous mode [ 344.816044][ T8022] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.835990][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.846973][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.856011][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.864236][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.873009][ T8034] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.880065][ T8034] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.888095][ T8034] device bridge_slave_0 entered promiscuous mode [ 344.944658][ T8028] device hsr_slave_0 entered promiscuous mode [ 344.992477][ T8028] device hsr_slave_1 entered promiscuous mode [ 345.042152][ T8028] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.055721][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.064532][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.073740][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.080853][ T8035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.089189][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.097479][ T8034] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.104678][ T8034] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.112740][ T8034] device bridge_slave_1 entered promiscuous mode [ 345.194681][ T8031] device hsr_slave_0 entered promiscuous mode [ 345.272491][ T8031] device hsr_slave_1 entered promiscuous mode [ 345.312257][ T8031] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.324413][ T8034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.348561][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.357225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.365946][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.373015][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.381039][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.389856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.399788][ T8034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.409804][ T8018] device veth1_vlan entered promiscuous mode [ 345.465142][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.473697][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.482576][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.491235][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.500157][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.508915][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.518057][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.526747][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.535343][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.546179][ T8034] team0: Port device team_slave_0 added [ 345.553999][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.562791][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.574412][ T8024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.598225][ T8034] team0: Port device team_slave_1 added [ 345.617275][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.625096][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.650320][ T8024] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.679661][ T8031] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.741793][ T8031] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.783833][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.792628][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.801374][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.810703][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.819250][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.826400][ T8027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.834455][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.841959][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.851499][ T8018] device veth0_macvtap entered promiscuous mode [ 345.859947][ T8034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.867036][ T8034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.893218][ T8034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.904580][ T8028] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 345.944182][ T8028] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 345.984583][ T8031] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.025727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.034428][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.042591][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.051363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.059953][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.067041][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.075578][ T8034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.083269][ T8034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.109894][ T8034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.129722][ T8022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.138884][ T8028] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.184239][ T8031] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.220663][ T8018] device veth1_macvtap entered promiscuous mode [ 346.233386][ T8028] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.324212][ T8034] device hsr_slave_0 entered promiscuous mode [ 346.372539][ T8034] device hsr_slave_1 entered promiscuous mode [ 346.402156][ T8034] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.419144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.428700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.437718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.446702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.455395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.464141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.473275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.482198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.498005][ T8024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.509072][ T8024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.533803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.545332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.554466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.562914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.571419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.601047][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.617112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.624776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.633046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.641685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.666255][ T8024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.693671][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.701189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.710489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.719991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.728959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.750475][ T8022] device veth0_vlan entered promiscuous mode [ 346.776505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.785004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.799869][ T8022] device veth1_vlan entered promiscuous mode [ 346.812426][ T8034] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 346.846595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.854745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.863137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.880853][ T8028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.903315][ T8034] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 346.937873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.946668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.961617][ T8028] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.971670][ T8034] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 347.004910][ T8034] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 347.064521][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.072799][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.080813][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.094404][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.118060][ T8022] device veth0_macvtap entered promiscuous mode [ 347.137371][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.147097][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.159323][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state 22:08:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x4c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f74}, [@IFLA_PHYS_PORT_ID={0xf, 0x22, "1ad90524c8201a69fa770b"}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}]}, 0x4c}, 0x1, 0xf0}, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000000)=0x3) [ 347.166526][ T8035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.174691][ T8046] QAT: Invalid ioctl [ 347.178470][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.183419][ T8046] QAT: Invalid ioctl [ 347.187316][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.202188][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.211876][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.224946][ T8035] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.232161][ T8035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.244136][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.260594][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.274018][ T8024] device veth0_vlan entered promiscuous mode [ 347.291074][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.300584][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.309366][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.318203][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.326405][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.335088][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.344129][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.352897][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.361635][ T8021] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.368764][ T8021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.377085][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.385783][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.394444][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.401912][ T8021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.410461][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.418461][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.426457][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.443463][ T8022] device veth1_macvtap entered promiscuous mode [ 347.453117][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.461263][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.466400][ C1] hrtimer: interrupt took 34864 ns [ 347.471595][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.483783][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.493615][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.503195][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.514714][ T8024] device veth1_vlan entered promiscuous mode 22:08:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x2d000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 347.540285][ T8028] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.555302][ T8028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.590816][ T8028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.602225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.610388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.620168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.629350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.641520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.648223][ T8055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 347.650647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.677292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.685721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.695309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.702962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.710901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.727059][ T8022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.738564][ T8022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.750034][ T8022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.771870][ T8031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.786727][ T8031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.810980][ T8024] device veth0_macvtap entered promiscuous mode [ 347.840211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.850027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.860204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.870647][ T8055] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 347.880195][ T8055] minix_free_inode: bit 1 already cleared [ 347.888743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.900101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.910354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.919041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.927713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.936498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.944951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.953639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.962384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.971508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.980107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.005020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.046501][ T8062] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 348.051612][ T8024] device veth1_macvtap entered promiscuous mode [ 348.059448][ T8062] minix_free_inode: bit 1 already cleared [ 348.064327][ T8022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.078893][ T8022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.094417][ T8022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.104807][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.113222][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.122317][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.131940][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.140896][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.149994][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.158154][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.197124][ T8034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.206487][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 22:08:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x2d000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 348.246858][ T8028] device veth0_vlan entered promiscuous mode [ 348.279378][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.302248][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.321259][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.337543][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.356818][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.368001][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.376857][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.385790][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.410341][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.431801][ T8072] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 348.432828][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.447722][ T8072] minix_free_inode: bit 1 already cleared [ 348.496595][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.516306][ T8034] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.531463][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:08:27 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9, 0x380f7b4c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20400) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x128) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000000)={0x7, 0x117f, 0x2}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x0) geteuid() r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 348.551902][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.576755][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.592725][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.607004][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.626438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.642892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.650760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.666451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.674808][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.681994][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.690066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.698698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.710273][ T8028] device veth1_vlan entered promiscuous mode [ 348.746917][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.756814][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.794559][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.828838][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:08:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="72dae3e01914f2db45707d08fed622108b4c688260521fb5f8172de51cbd1b6e22c64b843bf7b593d12df74c8f7ba1a7c1b68325bd140264966c2345636401cbcce683ab25a6b86cabf7aa25350b69716e1fe960d6f692f2d535d76a7facd899b45b29ca9d38660e3ce9004833b53e74defe7587d4c5d1681c2a5d4a00fa962168a84f118425245afb2aaac971be48e9aa0b5b6b4228ce97d64f6b7513fd1e11ee5221fd61a52a4356914439da2712d83ea14c", 0xb3}, {&(0x7f0000000640)="f1e8b0c37746022ba0ff97ad8a7936c47da2c3089489e5c11e47e1aded68922750339335908537e70bea5717973e7e4025055bb1e40744d0bc5ba4728d5b4d6c677d1ef5a314c6f05e80f6e0b90f74c53e8c195e398d34feadd9ae802b5c01c91ef4e7516320adae7c6d64df2fa73e94d0893f35df0d50ae72b1ab4c52657876418097479ed8996a47d8cf76603a61555d1a2f8b0c1f5eaac0e3bb29b6c7d0b4a9fb3a3e8b469e0dd5ca164c0340604f30f5369fa4e434681ae0", 0xba}], 0x2, &(0x7f0000000700)=[@mark={{0x14, 0x1, 0x24, 0x20000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}, 0x20000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000f613009ff3000000000d00ccff1f47be3b", @ANYRES64=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) ioctl$TCSETSF2(r6, 0x402c542d, &(0x7f00000002c0)={0x7f, 0x8001, 0x9, 0x8, 0x3f, "5e7488428c2f858378af7b9e068ae66dbe5cf2", 0x8, 0xfffffffd}) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) bind$unix(r5, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 348.846980][ T8082] QAT: failed to copy from user cfg_data. [ 348.853348][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.861086][ T8021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.878028][ T8082] QAT: Invalid ioctl [ 348.889630][ T8082] QAT: Invalid ioctl [ 348.896742][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.916149][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.945656][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.955269][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.988140][ T8090] QAT: failed to copy from user cfg_data. [ 348.995119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.004425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.013593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.022444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.031421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.039892][ T8083] QAT: Invalid ioctl [ 349.040597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.054546][ T8082] QAT: failed to copy from user cfg_data. [ 349.060380][ T8034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.071339][ T8034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.077068][ T8091] QAT: failed to copy from user cfg_data. 22:08:27 executing program 0: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000140)={0x1, &(0x7f00000002c0)=""/70, &(0x7f0000000100)=[{0x400, 0x19, 0x3, &(0x7f00000000c0)=""/25}]}) sendfile(r1, r2, 0x0, 0x8001) [ 349.097471][ T8028] device veth0_macvtap entered promiscuous mode [ 349.104877][ T8090] QAT: Invalid ioctl [ 349.109674][ T8090] QAT: Invalid ioctl [ 349.112551][ T8031] device veth0_vlan entered promiscuous mode [ 349.131872][ T8090] QAT: Invalid ioctl [ 349.139799][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.154699][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.167729][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 349.167748][ T27] audit: type=1804 audit(1580422107.695:31): pid=8096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir793803495/syzkaller.z7G9fu/0/file0" dev="sda1" ino=16528 res=1 [ 349.206297][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.226993][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.246499][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.253607][ T27] audit: type=1804 audit(1580422107.745:32): pid=8100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir793803495/syzkaller.z7G9fu/0/file0" dev="sda1" ino=16528 res=1 [ 349.266509][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:08:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee817dedde0b4d5e6a9228a46df80a20ed15fe958ad2538cf3dc88e38cba2585f0955ed60974006c1ff15d645e88016eda7c187b"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x8000, 0x7f}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) socket$unix(0x1, 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 349.279986][ T27] audit: type=1804 audit(1580422107.755:33): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir345308393/syzkaller.0N7AlZ/5/bus" dev="sda1" ino=16522 res=1 [ 349.299908][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.324295][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.335191][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.345831][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.365257][ T8028] device veth1_macvtap entered promiscuous mode [ 349.378861][ T8031] device veth1_vlan entered promiscuous mode [ 349.387013][ T27] audit: type=1804 audit(1580422107.865:34): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir345308393/syzkaller.0N7AlZ/5/bus" dev="sda1" ino=16522 res=1 [ 349.401591][ T8031] device veth0_macvtap entered promiscuous mode [ 349.430737][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.439856][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.448288][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.456920][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.465296][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.474281][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.483439][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.490903][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.513915][ T8031] device veth1_macvtap entered promiscuous mode 22:08:28 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x1) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) [ 349.536949][ T8034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.553394][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:08:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="72dae3e01914f2db45707d08fed622108b4c688260521fb5f8172de51cbd1b6e22c64b843bf7b593d12df74c8f7ba1a7c1b68325bd140264966c2345636401cbcce683ab25a6b86cabf7aa25350b69716e1fe960d6f692f2d535d76a7facd899b45b29ca9d38660e3ce9004833b53e74defe7587d4c5d1681c2a5d4a00fa962168a84f118425245afb2aaac971be48e9aa0b5b6b4228ce97d64f6b7513fd1e11ee5221fd61a52a4356914439da2712d83ea14c", 0xb3}, {&(0x7f0000000640)="f1e8b0c37746022ba0ff97ad8a7936c47da2c3089489e5c11e47e1aded68922750339335908537e70bea5717973e7e4025055bb1e40744d0bc5ba4728d5b4d6c677d1ef5a314c6f05e80f6e0b90f74c53e8c195e398d34feadd9ae802b5c01c91ef4e7516320adae7c6d64df2fa73e94d0893f35df0d50ae72b1ab4c52657876418097479ed8996a47d8cf76603a61555d1a2f8b0c1f5eaac0e3bb29b6c7d0b4a9fb3a3e8b469e0dd5ca164c0340604f30f5369fa4e434681ae0", 0xba}], 0x2, &(0x7f0000000700)=[@mark={{0x14, 0x1, 0x24, 0x20000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}, 0x20000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000f613009ff3000000000d00ccff1f47be3b", @ANYRES64=r4, @ANYBLOB="14000100fe80000000007291050c00000000002014000200e7693653d520c0945a34034a48f85afc34d511c9acfa788baf6416af77d150cd436a9c2a504a779680fe8d72b367357f183497b14f4fc75c848d253a2a3925375abfe221c47129bbe6fbbefa830e1d40b9e9ca3e918714a55f3c71a4a04532a32f6a9dc2a22ef507810cf49dd47078f829e70bd1f35a8afa9d0646d17710cce0f4a60610ada4e0204809634241800845410e7d80e26d3291ba7c20b92266a0be07764bda8942d83bf1e61c46d13233a1c9d8f9e863f2487aa864f8c8ee8fb5f72c77fcd41a81ec16d162f49dacf63a54884a76b7ea850e324ded6535ebc3fa5a6b00be9d2c430a72a40a8875ebe61ccefb960a9f2aebc67f6c12"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) ioctl$TCSETSF2(r6, 0x402c542d, &(0x7f00000002c0)={0x7f, 0x8001, 0x9, 0x8, 0x3f, "5e7488428c2f858378af7b9e068ae66dbe5cf2", 0x8, 0xfffffffd}) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) bind$unix(r5, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 349.581231][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.640295][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.679885][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.700135][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.720965][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.743704][ T8028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.751113][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.770051][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.786886][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.798820][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.811941][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.817467][ T8119] QAT: failed to copy from user cfg_data. [ 349.827021][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.838680][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.856300][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.876441][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.885703][ T8119] QAT: failed to copy from user cfg_data. [ 349.904094][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.908222][ T8119] QAT: Invalid ioctl [ 349.924134][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.928797][ T8119] QAT: Invalid ioctl [ 349.950251][ T8119] QAT: Invalid ioctl [ 349.953138][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.981896][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.000000][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.011505][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.024186][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.034895][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.045281][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.055886][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.067239][ T8028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.075525][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.084786][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.094154][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.103111][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.113237][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.124294][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.134384][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.144969][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.154963][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.165557][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.175765][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.186941][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.198167][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.222124][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.230986][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.260113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.271844][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.337055][ T8034] device veth0_vlan entered promiscuous mode [ 350.355507][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.368198][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.388477][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.406878][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.411276][ T8131] Unknown ioctl 1074812117 [ 350.419156][ T8034] device veth1_vlan entered promiscuous mode 22:08:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x276, 0x4, 0x100000001}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x8, [0xa07, 0x7f, 0x81, 0x2, 0xffff, 0x1, 0x20, 0xff80]}, &(0x7f00000000c0)=0x14) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000100)='\x00', &(0x7f0000000140)="ed66f613", 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000001c0)={0x6, 0xfe, 0x1000, 0xff, 0x9}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x240, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000300)) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r5, 0x80184153, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000400)={0x7, 'bridge_slave_1\x00', {0x1d4}, 0xdf5}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff, 0x72, 0x0, 0x3, 0x3, 0x18, "c1967efdbe62af4e2335160dbf545fa2ca38d915857599976ebf5a9a445433239c2939639ded2040d6c35680025f75cdaff9e08f560d86f344200ad9487cfed8", "9d6e7007c1f6a162b5b90ef681745b2fa638591db2fccf966caf478bcbb4ec67f5aacc02c85a3ece7593bc6855bc89d1223b9c0e478d39f5e55d50e22c134ae8", "a7092f758952e2e3868703d8fd31e1d0c42152175d4ff53e57da146ad1c9507c", [0x6, 0x7fffffff]}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000540)={0xa2, {{0x2, 0x4e22, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @multicast2}}]}, 0x210) r6 = socket(0x3, 0x80000, 0x8) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r7, 0x300, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) r8 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/kcm\x00') ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f0000000900)={0xffff, 0x0, 0xb3d6, 0x8, 0x0, 0xfff}) r9 = syz_open_dev$cec(&(0x7f0000000940)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f0000000980)) r10 = syz_open_dev$sg(&(0x7f00000009c0)='/dev/sg#\x00', 0x2, 0x40000) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r10, &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000b00)=@v3={0x3000000, [{0x7, 0x80000001}, {0x4, 0x14000000}], r11}, 0x18, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000bc0)={0x84b, 0x7, 0x4, 0x80000000, 0x9, {r12, r13/1000+30000}, {0x1, 0x1, 0x4, 0x1, 0x5, 0x6, '$1yt'}, 0x4, 0x3, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$FIBMAP(r14, 0x1, &(0x7f0000000c40)=0x2) [ 350.443564][ T8131] Unknown ioctl 1074812117 [ 350.450801][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.465325][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.476680][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.486168][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:08:29 executing program 0: mlock2(&(0x7f0000234000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x1}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) r3 = accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000080)={'veth1_vlan\x00', 0x7ff}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000280)) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f0000000180)={'geneve1\x00', 0x6, 0x80000000}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f00000002c0)={0xc8, 0x800, 0x4, 0x9, 0x2, "6a53578f6186bf6575bde8865d065713baac4a", 0x9, 0x75}) ioctl$UI_DEV_DESTROY(r5, 0x5502) [ 350.500105][ T8034] device veth0_macvtap entered promiscuous mode [ 350.523743][ T8034] device veth1_macvtap entered promiscuous mode [ 350.541737][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.587718][ T8139] QAT: failed to copy from user cfg_data. [ 350.597320][ T8139] QAT: Invalid ioctl [ 350.601709][ T8139] QAT: failed to copy from user cfg_data. [ 350.607586][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.613296][ T8139] QAT: Invalid ioctl [ 350.630287][ T8139] QAT: failed to copy from user cfg_data. [ 350.633092][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.646960][ T8139] QAT: Invalid ioctl [ 350.650762][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.658640][ T8139] QAT: Invalid ioctl [ 350.665225][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.675757][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.679833][ T8139] QAT: failed to copy from user cfg_data. [ 350.691034][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.704722][ T8139] QAT: Invalid ioctl [ 350.705606][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.718623][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.718991][ T8139] QAT: failed to copy from user cfg_data. [ 350.731894][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.748344][ T8139] QAT: Invalid ioctl [ 350.750193][ T8034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.754138][ T8139] QAT: Invalid ioctl [ 350.769942][ T8139] QAT: Invalid ioctl [ 350.770097][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.775335][ T8139] QAT: failed to copy from user cfg_data. [ 350.786086][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.787855][ T8144] QAT: Invalid ioctl [ 350.795506][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.800588][ T8143] QAT: failed to copy from user cfg_data. [ 350.810779][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.812819][ T8144] QAT: Invalid ioctl [ 350.824394][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.832526][ T8139] QAT: Invalid ioctl [ 350.840025][ T8143] QAT: failed to copy from user cfg_data. [ 350.841109][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.846358][ T8144] QAT: Invalid ioctl [ 350.846608][ T8143] QAT: failed to copy from user cfg_data. [ 350.860329][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.861219][ T8143] QAT: Invalid ioctl [ 350.867148][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.877347][ T8139] QAT: Invalid ioctl [ 350.884036][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.891469][ T8143] QAT: Invalid ioctl [ 350.897043][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.919241][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.929747][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.939899][ T8034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.950453][ T8034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.962457][ T8034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.973347][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.983756][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:08:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/nvram\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r2, 0xa8, 0x53}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'ghash-clmulni\x00'}}, &(0x7f0000000340)="d1d2066b9ee29b76e561cdc9696571dc29ef34709f8e7c175b4a593fa3e1876614a907aec82adda83bb78b476bd1cba224e2f598d2a205de594591c5bb8137cec12ce064d6ec378fb7ce07fffad773beb1d4c7f4950727aa3de242be1b4c00fb1dde036e660cf6ba3c81b8910864d9630e0e80e1fed02b6115381d961a995053b8476eb10b99b00185c04035fa5f3472854d9133ff04d39e5cee090c01fbdcea583bb7cb98d2fdc0", &(0x7f0000000400)=""/83) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x244001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x5, 0x5, [], &(0x7f00000000c0)}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 22:08:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x8}, &(0x7f00000001c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x0, 0x7, 0x5, 0xa, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x6, 0x8, 0x7, 0x0, 0x10}, @jmp={0x5, 0x1, 0xc, 0x5, 0x1, 0x4, 0x4}, @alu={0x7, 0x0, 0x0, 0x5, 0x8, 0x40, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x2bab, 0x27, &(0x7f0000000200)=""/39, 0x41100, 0x3, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x9, 0x2}, 0x10, r3, r4}, 0x78) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r5, &(0x7f0000000340)={0x30002001}) recvfrom(r1, &(0x7f00000000c0)=""/94, 0x5e, 0x40012123, 0x0, 0x0) 22:08:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000071dacde59f70e18a92759964214d02cc05c8c1c47411097a52ab4bded580d483588149477faa6e10197b6cafe7ae69519b3b9771a4dd2c313346e32aa772c4efd325ce7f798dac7d6f4247555c6bc23afd1759621aafbee35fcef579b51bdc3be5b67f45", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x802) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x5) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c}]}, 0x50}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/235, &(0x7f00000002c0)=0xeb) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000020000020000000000000000070000090500040003000000050005000000000014000300766173683a69702c706f72742c697000"], 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000380)={0xa0, ""/160}) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:08:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6a65772064656613756c74"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:08:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe80, 0xf0ffff, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:08:29 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESDEC]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)=ANY=[@ANYBLOB="661100", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,max_read=0x0000000000000002,allow_other,max_read=0x0000000000000000,uid<', @ANYRESDEC=r2, @ANYBLOB=',\x00']) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x3ff, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioprio_get$uid(0x3, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r5) setresuid(0xffffffffffffffff, r3, r5) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x8, 0x5, {r0}, {r3}, 0x100, 0x3}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 351.148598][ T8155] encrypted_key: master key parameter 'defult' is invalid [ 351.170153][ T8161] encrypted_key: master key parameter 'defult' is invalid [ 351.191917][ T8159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 351.248191][ T8162] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.265817][ T8164] atomic_op 000000001b27e0ad conn xmit_atomic 0000000042623e01 [ 351.286373][ T8173] atomic_op 000000001b27e0ad conn xmit_atomic 0000000042623e01 [ 351.331289][ T8159] QAT: failed to copy from user cfg_data. 22:08:29 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x6) [ 351.472611][ T8152] IPVS: ftp: loaded support on port[0] = 21 [ 351.478694][ T8176] QAT: Invalid ioctl [ 351.483221][ T8178] QAT: failed to copy from user cfg_data. 22:08:30 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) open(0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000080)) fallocate(r1, 0x0, 0x40000000, 0x10000101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r4) setresuid(0xffffffffffffffff, r2, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioprio_get$uid(0x3, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r7) setresuid(0xffffffffffffffff, r5, r7) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) ioctl$NBD_SET_TIMEOUT(r8, 0xab09, 0x384) mount$9p_unix(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x1080800, &(0x7f00000002c0)={'trans=unix,', {[{@access_any='access=any'}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x8001}}, {@access_user='access=user'}], [{@fsmagic={'fsmagic', 0x3d, 0xed}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r4}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'wlan1cgroup'}}, {@euid_lt={'euid<', r5}}]}}) [ 351.513985][ T8183] QAT: Invalid ioctl 22:08:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x8, 0x6, 0x4, 0x200000, 0x2, {r1, r2/1000+10000}, {0x2, 0x8, 0xd7, 0x1f, 0xe1, 0x3, "f9b0e002"}, 0x7fffffff, 0x4, @offset=0x1, 0x7d, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0xffff0001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44060}, 0x0) 22:08:30 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x4000000000000a, 0x300) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, r3, 0x1, 0x24, 0x6, @dev={[], 0x15}}, 0x14) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 351.563817][ T8176] QAT: failed to copy from user cfg_data. [ 351.595658][ T8190] QAT: failed to copy from user cfg_data. [ 351.614437][ T8159] QAT: Invalid ioctl [ 351.618539][ T8183] QAT: failed to copy from user cfg_data. [ 351.649691][ T8191] QAT: Invalid ioctl [ 351.681086][ T8190] QAT: failed to copy from user cfg_data. [ 351.688710][ T8196] QAT: Invalid ioctl [ 351.709724][ T8195] QAT: failed to copy from user cfg_data. [ 351.720988][ T8199] QAT: Invalid ioctl [ 351.742970][ T8190] QAT: Invalid ioctl [ 351.753738][ T8195] QAT: Invalid ioctl [ 351.775674][ T8196] QAT: failed to copy from user cfg_data. 22:08:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2a2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x7004, &(0x7f0000000080)=r1) dup(0xffffffffffffffff) [ 351.799088][ T8190] QAT: failed to copy from user cfg_data. [ 351.827342][ T8201] QAT: Invalid ioctl [ 351.848878][ T8198] QAT: failed to copy from user cfg_data. [ 351.854427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.861184][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.870948][ T8195] QAT: failed to copy from user cfg_data. [ 351.877196][ T8199] QAT: Invalid ioctl [ 351.895081][ T8200] QAT: failed to copy from user cfg_data. [ 351.901161][ T8202] QAT: Invalid ioctl [ 351.943052][ T8207] QAT: Invalid ioctl [ 351.960498][ T8189] QAT: Invalid ioctl 22:08:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) r7 = openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="090000000000000003000000000000000200000000000000", @ANYRES32=r5, @ANYBLOB="000000007dd8000000000000000000000be5ff000000000000000000", @ANYRES32=r7, @ANYBLOB="000000007f00"/28]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r8, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="736563000000000000000000000000000000dc01aff25e96cd078d59abd405329a59490e7a967ce20b4b221afb2ea23c4406197258b5639d14a7964eba94f0aaac6aae3adc2ac2e96bc56f1d936852d264ce71c7e8b92e88d79a01a3587a5c5f5d638cd8747a"], 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[0x80]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 22:08:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x58200, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, {0x7, 0x6, 0x7}}, 0xa) syz_mount_image$jfs(&(0x7f0000000440)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@discard_size={'discard'}}]}) [ 352.001870][ T8174] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x8, 0x6, 0x4, 0x200000, 0x2, {r1, r2/1000+10000}, {0x2, 0x8, 0xd7, 0x1f, 0xe1, 0x3, "f9b0e002"}, 0x7fffffff, 0x4, @offset=0x1, 0x7d, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0xffff0001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44060}, 0x0) [ 352.162824][ T8162] IPVS: ftp: loaded support on port[0] = 21 [ 352.172260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.178054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.238017][ T8231] QAT: failed to copy from user cfg_data. [ 352.246186][ T8229] QAT: failed to copy from user cfg_data. [ 352.264098][ T8231] QAT: Invalid ioctl [ 352.269046][ T8231] QAT: Invalid ioctl [ 352.279004][ T8228] JFS: discard option not supported on device [ 352.292823][ T740] tipc: TX() has been purged, node left! [ 352.304890][ T8222] QAT: Invalid ioctl [ 352.309203][ T8229] QAT: Invalid ioctl [ 352.336355][ T8224] QAT: failed to copy from user cfg_data. [ 352.344013][ T8224] QAT: Invalid ioctl [ 352.371313][ T27] audit: type=1800 audit(1580422110.895:35): pid=8189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16540 res=0 [ 352.394632][ T8235] JFS: discard option not supported on device [ 352.429720][ T8224] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 352.492123][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.497910][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.508263][ T27] audit: type=1800 audit(1580422110.925:36): pid=8198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16540 res=0 [ 352.537030][ T27] audit: type=1800 audit(1580422110.935:37): pid=8221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16540 res=0 [ 352.572727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.579638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.591540][ T8230] QAT: Invalid ioctl [ 352.692948][ T8207] QAT: Invalid ioctl [ 352.701966][ T8200] QAT: failed to copy from user cfg_data. 22:08:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000071dacde59f70e18a92759964214d02cc05c8c1c47411097a52ab4bded580d483588149477faa6e10197b6cafe7ae69519b3b9771a4dd2c313346e32aa772c4efd325ce7f798dac7d6f4247555c6bc23afd1759621aafbee35fcef579b51bdc3be5b67f45", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x802) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x5) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c}]}, 0x50}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/235, &(0x7f00000002c0)=0xeb) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000020000020000000000000000070000090500040003000000050005000000000014000300766173683a69702c706f72742c697000"], 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000380)={0xa0, ""/160}) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:08:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.swap.current\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000300)=0x69) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0x9, 0x0, &(0x7f0000000080)="020043d05d25b666cd", 0x0, 0x8e, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40286608, &(0x7f0000000300)=0x69) read$dsp(r3, &(0x7f0000000240)=""/12, 0xc) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1f, 0x81, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x23811, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x4000, 0x37, 0x6, 0x8, 0x9, 0x3b9, 0x2}, 0x0, 0x10, r7, 0x8) 22:08:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xaf6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) socket$kcm(0x2, 0x3, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00', 0x802}) 22:08:32 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x0) timerfd_create(0x1, 0x0) timerfd_create(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) close(r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5", 0x80, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000055e510befccd7", 0x2e}], 0x1}, 0x4000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 22:08:32 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x4000000000000a, 0x300) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, r3, 0x1, 0x24, 0x6, @dev={[], 0x15}}, 0x14) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:08:32 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) open(0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000080)) fallocate(r1, 0x0, 0x40000000, 0x10000101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r4) setresuid(0xffffffffffffffff, r2, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioprio_get$uid(0x3, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r7) setresuid(0xffffffffffffffff, r5, r7) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) ioctl$NBD_SET_TIMEOUT(r8, 0xab09, 0x384) mount$9p_unix(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x1080800, &(0x7f00000002c0)={'trans=unix,', {[{@access_any='access=any'}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x8001}}, {@access_user='access=user'}], [{@fsmagic={'fsmagic', 0x3d, 0xed}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r4}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'wlan1cgroup'}}, {@euid_lt={'euid<', r5}}]}}) [ 353.896762][ T8254] QAT: failed to copy from user cfg_data. [ 353.932065][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.935660][ T8254] QAT: Invalid ioctl [ 353.938186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.958404][ T8263] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:08:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.swap.current\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000300)=0x69) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0x9, 0x0, &(0x7f0000000080)="020043d05d25b666cd", 0x0, 0x8e, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40286608, &(0x7f0000000300)=0x69) read$dsp(r3, &(0x7f0000000240)=""/12, 0xc) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1f, 0x81, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x23811, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x4000, 0x37, 0x6, 0x8, 0x9, 0x3b9, 0x2}, 0x0, 0x10, r7, 0x8) [ 354.069722][ T8261] IPVS: ftp: loaded support on port[0] = 21 [ 354.108448][ T8268] QAT: failed to copy from user cfg_data. [ 354.161433][ T8268] QAT: Invalid ioctl [ 354.203688][ T8268] QAT: Invalid ioctl [ 354.247744][ T8266] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.262765][ T8263] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:08:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000480)={{0x6, 0x6, 0x8, 0x5, 'syz0\x00', 0x80}, 0x0, [0x7, 0x3f, 0x9, 0xffff, 0x8, 0x7, 0x4, 0xc, 0x1, 0xd18, 0x8, 0x7fffffff, 0x3, 0xfffffffffffffff8, 0x2f, 0x7, 0x1, 0x8001, 0x4, 0x890, 0x3, 0x10001, 0x0, 0x1, 0x3, 0x1, 0x2, 0x9a, 0x1, 0x100, 0xffffffffffffffe0, 0x20, 0x6c14, 0xfff, 0x5, 0x9, 0x3, 0x0, 0x90d, 0x7, 0x3f, 0x0, 0x3, 0xdeb8, 0x9, 0x80000001, 0xfffffffffffffff9, 0x0, 0x0, 0x9, 0x94, 0x1, 0x80, 0x4, 0x4, 0x8, 0x4, 0x2, 0x4, 0x1000, 0x6, 0xfffffffffffffaec, 0xdbe, 0x200, 0x401, 0x7fff, 0x9, 0xffff, 0x0, 0x2c, 0x7c10, 0x9, 0x8000, 0x7, 0x81, 0x5, 0x61f, 0x7, 0x100000001, 0x5, 0x7e9, 0x6, 0x5, 0xe1, 0x10000, 0x8, 0x0, 0x5, 0x10000, 0x0, 0x508b, 0x7ff, 0x5, 0x100, 0x4, 0x0, 0x9, 0x6, 0x3, 0x6, 0x1, 0x1, 0x0, 0x8001, 0x7, 0x4, 0x400, 0xa9, 0x8, 0x71, 0xffffffffffff57ae, 0x3e, 0x3, 0x7fffffff, 0xfacc, 0x40, 0x6, 0x80000001, 0x400, 0xc5db, 0x80000001, 0x8, 0x7fff, 0x6, 0x196, 0x8, 0x1, 0x6]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @loopback}}, 0x8d, 0x3ff}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) setsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000980)="81d5bb46fabfe47e73344267ae94eb284edf62259bba28dbc54c74011ce719dbea4b31ee6265207122ae9f5e4fcaefe33acfe54feba53b2378d7778196a54765b9791aee6cca86ef1480f5fe2ed07e35a5cf1e85d2073c4f629b6ccfc81419b664c8e63e9e63c283aa1261073aa81bd8bb70e7deee13e5765dede26fe311b45e302305e016dc77a04a527371ba50440ca5f283a503a02567e6d61013dd18ec6cb5b5d1887665015fc85d83ad10bca0a580e21934c387d72f00ea9b244764ee07239ec8b0bbfe4c4fee7c57", 0xcb) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1000}, 0xc) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/94) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {0x1}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) [ 354.290427][ T8259] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 354.344855][ T8259] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:08:32 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x0) timerfd_create(0x1, 0x0) timerfd_create(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) close(r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5", 0x80, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000055e510befccd7", 0x2e}], 0x1}, 0x4000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 22:08:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x131841) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0x4, 0x4, [], &(0x7f00000000c0)=0x5}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 22:08:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xaf6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) socket$kcm(0x2, 0x3, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00', 0x802}) [ 354.491339][ T8280] QAT: failed to copy from user cfg_data. [ 354.503479][ T8280] QAT: Invalid ioctl 22:08:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_EVENT_PKT={0x4, "992286432af06ba160a6a256e5bbd155465dfd4abd902963447ac8df02d381d6d6c893641a3b5976"}, 0x29) 22:08:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) chown(&(0x7f0000000140)='./file0/bus\x00', r1, 0x0) creat(0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f0000000540)=""/136, 0x88}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x6, &(0x7f0000000680)=""/112, 0x70}}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000002980)=[{&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000780)=""/118, 0x76}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/123, 0x7b}], 0x5, &(0x7f0000002a00)=""/132, 0x84}, 0x2}, {{&(0x7f0000002ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002b40)=""/156, 0x9c}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000003c00)=""/208, 0xd0}], 0x4}, 0x4}, {{&(0x7f0000003d40)=@caif=@rfm, 0x80, &(0x7f0000005100)=[{&(0x7f0000003dc0)=""/157, 0x9d}, {&(0x7f0000003e80)=""/127, 0x7f}, {&(0x7f0000003f00)=""/57, 0x39}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/191, 0xbf}, {&(0x7f0000005000)=""/254, 0xfe}], 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005180)=""/217, 0xd9}, {&(0x7f0000005280)=""/96, 0x60}, {&(0x7f0000005300)=""/122, 0x7a}, {&(0x7f0000005380)=""/78, 0x4e}, {&(0x7f0000005400)=""/103, 0x67}, {&(0x7f0000005480)=""/23, 0x17}, {&(0x7f00000054c0)=""/149, 0x95}, {&(0x7f0000005580)=""/164, 0xa4}], 0x8, &(0x7f00000056c0)=""/122, 0x7a}, 0xfdc2}, {{&(0x7f0000005740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006800)=[{&(0x7f00000057c0)=""/47, 0x2f}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x2, &(0x7f0000006840)=""/147, 0x93}, 0x101}, {{0x0, 0x0, &(0x7f0000008e40)=[{&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/252, 0xfc}, {&(0x7f0000007a00)=""/59, 0x3b}, {&(0x7f0000007a40)=""/151, 0x97}, {&(0x7f0000007b00)=""/192, 0xc0}, {&(0x7f0000007bc0)=""/4096, 0x1000}, {&(0x7f0000008bc0)=""/106, 0x6a}, {&(0x7f0000008c40)=""/216, 0xd8}, {&(0x7f0000008d40)=""/7, 0x7}, {&(0x7f0000008d80)=""/175, 0xaf}], 0xa, &(0x7f0000008f00)=""/162, 0xa2}, 0x800}, {{0x0, 0x0, &(0x7f00000093c0)=[{&(0x7f0000008fc0)=""/105, 0x69}, {&(0x7f0000009040)=""/104, 0x68}, {&(0x7f00000090c0)=""/232, 0xe8}, {&(0x7f00000091c0)=""/92, 0x5c}, {&(0x7f0000009240)=""/118, 0x76}, {&(0x7f00000092c0)=""/232, 0xe8}], 0x6, &(0x7f0000009440)=""/199, 0xc7}, 0x20}], 0x8, 0x40, &(0x7f0000009740)={0x0, 0x989680}) [ 354.695057][ T8038] tipc: TX() has been purged, node left! 22:08:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696cff302c776f725ce7ce597e99e077776b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x94) setresuid(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000000806af000000000005050001b50700000005000100070000000900020073797a3100000000d5a6d487df7a8393b3a0072783fd1fcc0dc7dfb4306251f2fd33eb66f09cec3efd03f6ad45ab606822ee01cd48666f01669508168684742fe28e9488f39a71cb000efa8e08d3415ef99b63a3f1f0098de6ab41ac34967cd0328f652a743fa844af9607bdff76da9b9d2e4e6eb94b2e20278f5df18730742b5ba6a309be361b255ef1b9edf23497606f78348a99734dfd12e802908c70f31ce3f18ce9ec0dfb598c7f9740444fa70fb5bc6d3b31e04a"], 0x30}}, 0x0) [ 354.738382][ T8297] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 354.786670][ T8301] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 354.867353][ T8297] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 354.898308][ T8308] overlayfs: unrecognized mount option "wor\çÎY~™àwwkdir=./file1\" or missing value 22:08:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x3c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x2c}, @TIPC_NLA_NODE={0xe, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x58}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flistxattr(r3, &(0x7f0000000140)=""/200, 0xc8) [ 354.938216][ T8307] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 354.967681][ T8310] overlayfs: unrecognized mount option "wor\çÎY~™àwwkdir=./file1\" or missing value 22:08:33 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000000c0)=""/240) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x10001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x80f, 0x0, 0x0, 0x0, 0x0, 0xed, 0x3, 0x0, 0xebf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe6b8, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x9, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x28, 0x800000000002, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12001) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000500)='veth0\x00') 22:08:33 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x0) timerfd_create(0x1, 0x0) timerfd_create(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) close(r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5", 0x80, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000055e510befccd7", 0x2e}], 0x1}, 0x4000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 355.043867][ T8314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000040)=0x7) [ 355.104111][ T8314] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 355.141192][ T8314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.147741][ T8319] QAT: failed to copy from user cfg_data. [ 355.176696][ T8319] QAT: Invalid ioctl [ 355.192321][ T8319] QAT: failed to copy from user cfg_data. [ 355.220984][ T8277] QAT: failed to copy from user cfg_data. [ 355.227069][ T8287] QAT: Invalid ioctl [ 355.231829][ T8319] QAT: Invalid ioctl [ 355.301667][ T8328] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 355.319202][ T8326] QAT: Invalid ioctl [ 355.328985][ T8319] QAT: failed to copy from user cfg_data. 22:08:33 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x4e68d5f8) [ 355.370973][ T8336] QAT: failed to copy from user cfg_data. [ 355.385753][ T8336] QAT: Invalid ioctl [ 355.390630][ T8336] QAT: Invalid ioctl 22:08:34 executing program 4: r0 = creat(&(0x7f0000000680)='./file0/file0\x00', 0x1a4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="230900000000000000000100001f05000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r2, 0x300, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040901}, 0x4008080) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioprio_get$uid(0x3, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r9) setresuid(0xffffffffffffffff, r7, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioprio_get$uid(0x3, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r12) setresuid(0xffffffffffffffff, r10, r12) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r14}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000300), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)=@can_delroute={0x198, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "02cca52989ad3392"}, 0x6}}, @CGW_MOD_UID={0x8, 0xe, r9}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0x8, 0x6, 0x6}}, @CGW_MOD_UID={0x8, 0xe, r12}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}}, @CGW_SRC_IF={0x8, 0x9, r14}, @CGW_MOD_AND={0x15, 0x1, {{{0x2}, 0x6, 0x0, 0x0, 0x0, "c8891fd05ec916c3"}, 0x4}}, @CGW_SRC_IF={0x8, 0x9, r15}, @CGW_CS_CRC8={0x11e, 0x6, {0x7e, 0x20, 0x40, 0x5, 0x2, "ca47d56488c1276b23f34ef7ab3a60f760c3e3ef8f45988346553a29d077a50fb8a71f11e24b350267ff6cff30ac38a7956175cae6369dbe7de943a9ffb4085cd905c3a4f967ab591213d6cc06d33cfa61a509499e0a84dac8eb5a1a255c06b7e8a424b6bb54602d1803ac31559b06b2da8f456b90ab565e9d262d4d95f1a491664f1f6d7765b1f6dbda46753de08b1de7062ea705ed7b722b1babf0dc81696c5fcd0379ad46851e7a7abe0d02ffe87cfe22060152e1923c5550fce1f4a766cc764a4ef97ebdf935d2913574ba9f3b460cf8e821ff93dac382d8ec2d8a9cc47ac1ea510e2b38b409dd36ca2077a1fc1ad803ffa531d39e396eb0bb54f928e714", 0x3, "24449cf4b6dba4490ead0d8cc4ad9663e7048260"}}]}, 0x198}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r16, 0x25}, &(0x7f0000000440)=0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xa4, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x803}, @in={0x2, 0x3, @broadcast}, @in={0x2, 0x4e20, @remote}]}, 0x0) ioctl$TIOCSETD(r17, 0x5423, &(0x7f00000003c0)) eventfd(0x1) write(0xffffffffffffffff, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r17, 0x5437, 0x0) [ 355.462255][ T8328] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:08:34 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000000c0)=""/240) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x10001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x80f, 0x0, 0x0, 0x0, 0x0, 0xed, 0x3, 0x0, 0xebf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe6b8, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x9, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x28, 0x800000000002, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12001) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000500)='veth0\x00') [ 355.579149][ T8341] QAT: failed to copy from user cfg_data. [ 355.607655][ T8341] QAT: Invalid ioctl [ 355.625652][ T8336] QAT: failed to copy from user cfg_data. [ 355.635113][ T8343] QAT: Invalid ioctl [ 355.646414][ T27] audit: type=1804 audit(1580422114.175:38): pid=8341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir591898972/syzkaller.DU1VqO/8/bus" dev="sda1" ino=16582 res=1 [ 355.652025][ T8333] QAT: Invalid ioctl [ 355.694957][ T8344] QAT: failed to copy from user cfg_data. 22:08:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000200)=""/107) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000000)={0x100, 0xfffffffa, 0x8, 0x9}) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') [ 355.748668][ T8349] QAT: failed to copy from user cfg_data. [ 355.781379][ T8344] QAT: Invalid ioctl [ 355.795980][ T8341] QAT: failed to copy from user cfg_data. [ 355.801978][ T8350] QAT: Invalid ioctl [ 355.814945][ T8349] QAT: Invalid ioctl [ 355.835454][ T8349] QAT: failed to copy from user cfg_data. [ 355.844351][ T27] audit: type=1804 audit(1580422114.375:39): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir591898972/syzkaller.DU1VqO/8/bus" dev="sda1" ino=16582 res=1 [ 355.857043][ T8349] QAT: Invalid ioctl [ 355.963714][ T8357] QAT: Invalid ioctl [ 355.968196][ T8359] QAT: failed to copy from user cfg_data. 22:08:34 executing program 1: getpid() r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x7) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000007cae16364d72106ce8114265d252f195520bd5d064e01ae85b4adc41e345be00d870f53ddd014c899073d46eeeb6188685904b35fe7a9272feb67193ac6c435d982879e535ef3ada3671954504bfb213d3ffe2bca2876e363859379d1818467e2a2aaec9d2eb05b9c11f36cdbe047be6890433f6007a9a7eb42104f246de800b5a46c6858cc8b3333fe7d43bfd7bad4929cb0de8369293d1b3acd2c202b27167961a7c1cbb94a1831b66e1283958133168b00805991e14dfee5b204ec92ad99ed758993ca48c", @ANYRES16, @ANYRESHEX=0x0], 0x3}, 0x1, 0x0, 0x0, 0x804}, 0x8040) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) statx(r2, 0x0, 0x2000, 0x800, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioprio_get$uid(0x3, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r9) setresuid(0xffffffffffffffff, r7, r9) setresuid(0x0, r9, r5) r10 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r10, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, r10, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r11, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f0000000140)) ioctl$VIDIOC_DQBUF(r11, 0xc0585611, &(0x7f0000000500)={0x7fff, 0x1, 0x4, 0x1000, 0x0, {}, {0x4, 0x8, 0x6, 0x7f, 0x1, 0x7, "b302aba3"}, 0x80, 0x4, @userptr=0x8001, 0x40000000, 0x0, r0}) ioctl$TIOCSTI(r12, 0x5412, 0x4) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r6, 0x0, 0x0, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r10, 0x5}) write$P9_RSTATu(r2, &(0x7f0000000440)={0x80, 0x7d, 0x2, {{0x0, 0x6b, 0x49, 0x4, {0x10, 0x0, 0x8}, 0x0, 0x7fff, 0x8, 0x7, 0x6, '\\bdev*', 0x12, 'net/ip6_flowlabel\x00', 0xe, 'GPLprockeyring', 0x12, 'net/ip6_flowlabel\x00'}, 0x0, '', 0x0, r6, 0xee01}}, 0x80) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) r13 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400", @ANYRES16, @ANYBLOB="050c270000000000647b54127300"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$FUSE_NOTIFY_DELETE(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000600000000000000000000000000000000000000030000000000000001000009000000e856c1"], 0x2a) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 356.007267][ T8347] QAT: Invalid ioctl [ 356.039485][ T8357] QAT: Invalid ioctl [ 356.076005][ T8359] QAT: Invalid ioctl [ 356.095596][ T8357] QAT: Invalid ioctl 22:08:34 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="06000000000000003c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400000, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000600)) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x6c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r6}, @flat=@handle={0x73682a85, 0xa, 0x2}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000440)={0x0, 0x18, 0x30}}}, @enter_looper, @exit_looper, @enter_looper, @acquire_done={0x40106309, 0x1}], 0xbb, 0x0, &(0x7f0000000500)="3224819c2cea633cea82917e81503c464c55c109d0a63c28f34e2ed6f97e4c1e6f3334ac8cfdf0466d09efa00760c7bbe52c4aed15469e8103db60a978410437aefc90f98f5c05f775eb6fd0b255605c987f5fe042a101e14a508bd96b4fb271d2ab914d2597f2a7164035bd30ea72f6f609aed5dc304c6d67cd48420901d20d556996f377ac182d747df0ebdd16e2d9398a7719fc23955ae82e23feb585225701b08ce306f82c9d8b0cfb413da8166a7a9fd464e0addd33cdfa8e"}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="185f79af00000000080020000300000008000a00", @ANYRES32=r3, @ANYBLOB="46b7ddf654f156f51e79ec6853b39fff74f01cbf5cec086632fa3fb9b12efd88968a802d7e52341be1b7f0a7da6327903e2f668f058b401eec4067695ea741db4116d01243ba7e67dc483a984d8c6f2a65cdde44d1741d63f14dbe2f5369e33e9344fd2ac471bf02f223c2ae8c00370c3ac816e516362a61b47e32d3921bdef14bc96f6999fa4f3da3cbef682f707b52c8dd4ebccc3fa74d235f2a0e5d4455e57860166963c52b2d30e4fe0ae41d87a6fa882d7d90d17b668838faec990ada2308ae4900000000"], 0x30}}, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) listen(r8, 0x81) [ 356.119642][ T8362] QAT: failed to copy from user cfg_data. [ 356.135906][ T8359] QAT: failed to copy from user cfg_data. [ 356.145459][ T8362] QAT: Invalid ioctl [ 356.152460][ T8357] QAT: Invalid ioctl [ 356.158809][ T8365] QAT: Invalid ioctl 22:08:34 executing program 4: r0 = creat(&(0x7f0000000680)='./file0/file0\x00', 0x1a4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="230900000000000000000100001f05000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r2, 0x300, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040901}, 0x4008080) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x40096102, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioprio_get$uid(0x3, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r9) setresuid(0xffffffffffffffff, r7, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioprio_get$uid(0x3, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r12) setresuid(0xffffffffffffffff, r10, r12) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r14}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000300), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)=@can_delroute={0x198, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "02cca52989ad3392"}, 0x6}}, @CGW_MOD_UID={0x8, 0xe, r9}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0x8, 0x6, 0x6}}, @CGW_MOD_UID={0x8, 0xe, r12}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}}, @CGW_SRC_IF={0x8, 0x9, r14}, @CGW_MOD_AND={0x15, 0x1, {{{0x2}, 0x6, 0x0, 0x0, 0x0, "c8891fd05ec916c3"}, 0x4}}, @CGW_SRC_IF={0x8, 0x9, r15}, @CGW_CS_CRC8={0x11e, 0x6, {0x7e, 0x20, 0x40, 0x5, 0x2, "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", 0x3, "24449cf4b6dba4490ead0d8cc4ad9663e7048260"}}]}, 0x198}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r16, 0x25}, &(0x7f0000000440)=0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xa4, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x803}, @in={0x2, 0x3, @broadcast}, @in={0x2, 0x4e20, @remote}]}, 0x0) ioctl$TIOCSETD(r17, 0x5423, &(0x7f00000003c0)) eventfd(0x1) write(0xffffffffffffffff, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r17, 0x5437, 0x0) [ 356.166103][ T8362] QAT: failed to copy from user cfg_data. [ 356.172581][ T8362] QAT: Invalid ioctl [ 356.176419][ T8366] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xffffffff80000000, 0xa200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r4, 0xc0385720, &(0x7f0000000300)={0x1}) setpriority(0x0, r2, 0xffff) r5 = socket$isdn(0x22, 0x3, 0x25) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0xf, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 22:08:34 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000000c0)=""/240) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x10001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x80f, 0x0, 0x0, 0x0, 0x0, 0xed, 0x3, 0x0, 0xebf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe6b8, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x9, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x28, 0x800000000002, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12001) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000500)='veth0\x00') [ 356.276266][ T8368] QAT: failed to copy from user cfg_data. [ 356.332741][ T8369] QAT: failed to copy from user cfg_data. [ 356.351145][ T8374] QAT: Invalid ioctl [ 356.375094][ T8369] QAT: Invalid ioctl [ 356.379612][ T8362] QAT: Invalid ioctl [ 356.392406][ T8369] QAT: failed to copy from user cfg_data. [ 356.398474][ T8369] QAT: Invalid ioctl [ 356.469696][ T8381] QAT: failed to copy from user cfg_data. [ 356.482193][ T8362] QAT: failed to copy from user cfg_data. [ 356.513568][ T8368] QAT: Invalid ioctl [ 356.520480][ T8366] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.533663][ T8384] QAT: failed to copy from user cfg_data. [ 356.571706][ T8379] QAT: failed to copy from user cfg_data. [ 356.588465][ T8381] QAT: Invalid ioctl [ 356.592574][ T8382] QAT: Invalid ioctl [ 356.596627][ T8369] QAT: failed to copy from user cfg_data. [ 356.625326][ T8386] QAT: failed to copy from user cfg_data. [ 356.644016][ T8362] QAT: Invalid ioctl [ 356.675891][ T8381] QAT: Invalid ioctl [ 356.679876][ T8390] QAT: Invalid ioctl 22:08:35 executing program 3: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nodiscard='nodiscard'}]}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400801, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x0, 0xc, [0x0, 0x800, 0x10001]}) 22:08:35 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) recvmsg$can_raw(r0, &(0x7f0000000540)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000100)}, {&(0x7f0000000480)=""/56, 0x38}], 0x5}, 0x5) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000580)) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f00000007c0)=0x6e) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000041) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000140)) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x2) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r6, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000680)={0x0, 0x3, 0x5, 0x2, 0x3, 0x100}) write$evdev(r2, &(0x7f0000000040), 0x373) [ 357.025437][ T8407] QAT: failed to copy from user cfg_data. [ 357.119816][ T8407] QAT: failed to copy from user cfg_data. [ 357.164369][ T8409] QAT: Invalid ioctl 22:08:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x49249249249278c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r9, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r10}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000080)={r10, 0x43}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 357.202832][ T8407] QAT: Invalid ioctl 22:08:35 executing program 4: getpid() syz_open_dev$audion(0x0, 0x0, 0x4000) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) r1 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0xf0}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r2 = gettid() process_vm_readv(r2, &(0x7f0000001400)=[{&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000140)=""/198, 0xc6}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001480)=""/161, 0xa1}, {&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000001600)=""/39, 0x27}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/128, 0x80}, {&(0x7f0000001800)=""/123, 0x7b}], 0x6, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 357.223131][ T8409] QAT: Invalid ioctl 22:08:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) mq_timedreceive(r2, &(0x7f00000000c0)=""/78, 0x4e, 0x3, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001580)=[{&(0x7f0000000180)="87755e6bc7867d5f721f5ddcdec0e722d84e74fd489ed720fe43d75eb93dd6183ab31b890af8e46a9bb85293322a3d7ac87dde11cf3b78b6040df26a310d7c0b0ed620b17f2359b0307314c9f1ab944825bd016c4d77d9d57bd580f2544f2bb21847157abb27b453d76e5cf3905c123a2e2c8c1c8ee36fde8d26ad8bae553e6bdbb67de8ae43d0b42736c54891ea9a5186ad7c92cc78eecd488afbf6", 0x9c}, {&(0x7f0000000240)="b5c104afe000d10f8f1e72330789f97919e8eb6fe85a73e7779c4a0d837672dfc567e490207276d9eff124e2246facdc824d5a031153d5eabb5ca49b30cee82603497e448e1a15c4acd2eb5a50dca11f60a88e1dfd074864395ccb997714b7a1eb9d2106ed11e31868b7f2bf478d77ebe03d226ba640316dca57c0e43d366eaa54fa65968b3ff885fc350ee5edfa5973335b8439429102b5874629e119f4eccf502f0a62da225a07b9829d9bfc4c49054d7755687579fb523c9d0dd289fc1193e66d6033bf5b19d487dde21f9a026b321b8d070461e41c0f751e13148f8795ff56aa5efa48622545c70b9fd40ff6e91c7d24864c4d2667c9d3", 0xf9}, {&(0x7f0000000340)="b29b8556f2d269d8665229cbe0018306ea09973187601f97eec314869d55af74ff849f5308a77da4a7288c54982db4705ab1753b51eef2b82a58cf7d324cf025088bf0cfbb8174a6c9993c9c8b9cc86d59e8e4c3ce36d3ad1ed44ea6861a1121e0125e8b96a7c20b1048130a25db6a967bbc811bac4b0ee2f5992d8961", 0x7d}, {&(0x7f00000003c0)="836289f8d64d475b2b76aa27dca6942c14cb4fbd495f048a6603339f7790693f6a5b7833ad9ef7f299a355b734a3a1912252a39b1bc603b73a56f172e7fb0cc8fda560e58cc2d6c12ffbf65ac55cfae9b14ae4346b35e25e7c5e333ad3cab540d8d8d9846dcea8900e5ac886aa2e70a746b9c410c7d3886fca83dbdc49d5fd09061c73f42b544538cc708017f94641606f5e30cd7cb0d3d526de2cfe47b682765a3a34494acf769a531677685e0bb1a2045b97d98234349a328a986b", 0xbc}, {&(0x7f0000000480)="3f1eb0f0e116086cdb676e2884a4681239b7f326415668fe0772428809e41697bff7cce29985d3e6b3adf0e4ddc4f84d18aad98b77748116ab65832f8ba770e8ee0ced9b468390db2e546c721d7b85e2ef2c303f0b46315059af016166838041c5fbfcf25207c7a493a57cc7e07162eab91c0c7ad9dc3bbcf4fae2088e14ff3c19a5daf38f393dccf1c91e6f5929daba545675904023af2e7c016168c1b28640382020f4382ed1cb6d9d74e43070e1b0a23b324c0de0f107ea22100f50cdd40f8a9b33891540d1366392248b945fe770fa565022c06b80bcbab1c8", 0xdb}, {&(0x7f0000000580)="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", 0x1000}], 0x6) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xa0) syz_open_dev$radio(0x0, 0x2, 0x2) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 357.270306][ T8407] QAT: failed to copy from user cfg_data. [ 357.306600][ T8407] QAT: Invalid ioctl [ 357.367693][ T8418] QAT: failed to copy from user cfg_data. [ 357.373538][ C0] net_ratelimit: 2 callbacks suppressed [ 357.373563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.373605][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 357.427699][ T8416] QAT: failed to copy from user cfg_data. [ 357.443894][ T8421] QAT: Invalid ioctl [ 357.476170][ T8422] QAT: Invalid ioctl 22:08:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0x8, 0xa, 0x0, 0xdac38dfa9a1ff2b7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) connect$caif(r3, &(0x7f0000000280), 0x18) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:08:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg(r2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x4, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1}, 0x20) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1000}) socketpair(0x1, 0x1, 0x8, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000140)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380)=r7, 0x4) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r8 = socket$kcm(0x2, 0x2000000000003, 0x2) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r9, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_RMFB(r9, 0xc00464af, &(0x7f0000000140)=0x7) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r8) sendmsg$kcm(r8, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 357.698787][ T27] audit: type=1800 audit(1580422116.225:40): pid=8422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16587 res=0 22:08:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0xffffffffffffff79}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xffffffff80000000, 0xa200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r4, 0xc0385720, &(0x7f0000000300)={0x1}) setpriority(0x0, r2, 0xffff) r5 = socket$isdn(0x22, 0x3, 0x25) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0xf, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01]?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 357.814781][ T8437] QAT: failed to copy from user cfg_data. [ 357.841586][ T8438] usb usb5: usbfs: process 8438 (syz-executor.5) did not claim interface 0 before use 22:08:36 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="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", 0xfb, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)="01", 0x230, r1) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r2, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r7, &(0x7f0000001140)=ANY=[@ANYBLOB="7f454c46006e808109000000000000000200030009000000fc00000038000000ec010000090000000500200001000001ff030100000000000400000009000000080000000300000009000000f340000074740000ff0f00005ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e870000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026ab150db033a1613978f0ba788e350bb5a0fcc7beba7db2818977087397ac661d810ccc6cdd0d267bd59d17822bfd40563f6cb2fe4d93c350229b7838acf45a89173a406c129ee09e08e5d2825876f6722455c4ccf40cb5c65ee686bf91cadb16e2303e7f8293650fd57559bc2b374e4009730322eb6bf82308f1c9e16afda7b65e16d80b3b7c0e0c44ee1fbdd775573b9cc527864aa406664c50bc75923529870123ce2cf6bdbdfbb1e0ecbde0e5cba1af37bd27f3209ab34094029a4d46403a6c57615e7070d5f8216ee32e61e9a1c28621f83504"], 0xa86) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1ff00000, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, 0x0, 0x0) dup(r8) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, &(0x7f00000002c0)) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r9 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, 0x0) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r5, 0x11, 0x67, 0x0, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) sendmmsg(r5, &(0x7f0000007fc0), 0xc3, 0x0) [ 357.871078][ T8437] QAT: Invalid ioctl [ 357.914184][ T8437] QAT: failed to copy from user cfg_data. [ 357.931622][ T8437] QAT: Invalid ioctl [ 357.949715][ T8437] QAT: Invalid ioctl 22:08:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x1024, 0x0, 0x0, 0x1, 0x100, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x233, &(0x7f0000002d40)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x0, 0x4}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r4) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x4, 0x6}, 0x4000, 0x1813, 0x0, 0x3, 0x1, 0xf623, 0x9}, r3, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r7, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = gettid() r9 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r10 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r7, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r9, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r8, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r13 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r13, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, r13, 0xc000000000000003, 0xffffffffffffffff, 0x0) r14 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r14, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r16 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x8918, 0x0) r17 = socket$kcm(0x2b, 0x1, 0x0) r18 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r17, 0x6, 0x5, &(0x7f0000000000)=r18, 0x1fe) setsockopt$sock_attach_bpf(r16, 0x1, 0x3e, &(0x7f00000002c0)=r18, 0x4) openat$cgroup_ro(r15, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000500)={r10}) [ 358.053145][ T8416] device hsr_slave_0 left promiscuous mode [ 358.092110][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.097901][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 358.169559][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 358.200041][ T8454] QAT: Invalid ioctl [ 358.248403][ T8445] QAT: Invalid ioctl [ 358.253485][ T8437] QAT: failed to copy from user cfg_data. [ 358.275334][ T8453] QAT: failed to copy from user cfg_data. [ 358.281278][ T8456] QAT: failed to copy from user cfg_data. 22:08:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r1, 0x2d6a52c62db2c303, r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='nodecompose,session=000000000N%Q{ubj_type=GPL\\']) 22:08:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg(r2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x4, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1}, 0x20) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1000}) socketpair(0x1, 0x1, 0x8, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000140)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380)=r7, 0x4) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r8 = socket$kcm(0x2, 0x2000000000003, 0x2) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r9, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_RMFB(r9, 0xc00464af, &(0x7f0000000140)=0x7) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r8) sendmsg$kcm(r8, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:08:37 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x230801, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'rose0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c010}, 0x44) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) close(0xffffffffffffffff) write$9p(r3, &(0x7f0000001400)="3b27a4", 0x3) sendfile(r3, r4, 0x0, 0x10000) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)="a1", 0x1}], 0x1, 0x81805) lseek(r7, 0x0, 0x4) signalfd(r2, &(0x7f0000000000)={[0x10000]}, 0x8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r10}) sendto$packet(r8, &(0x7f00000002c0)="724a59033a406d554b0c1cdc1a1326833ca7aa03188ab0607fe6f57cd11dbc5fe99bc8d4953b8a689baf", 0x2a, 0x44, &(0x7f0000000300)={0x11, 0xd, r10, 0x1, 0x0, 0x6, @random="2759713795ad"}, 0x14) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 22:08:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) r4 = open$dir(&(0x7f0000000480)='./file0\x00', 0x1, 0x94) getdents(r4, &(0x7f00000003c0)=""/148, 0x3) [ 358.601853][ T8468] QAT: failed to copy from user cfg_data. [ 358.634305][ T8468] QAT: Invalid ioctl [ 358.636660][ T27] audit: type=1804 audit(1580422117.165:41): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/10/file0" dev="sda1" ino=16599 res=1 [ 358.690676][ T8468] QAT: failed to copy from user cfg_data. [ 358.717318][ T8468] QAT: Invalid ioctl [ 358.722981][ T8472] QAT: failed to copy from user cfg_data. [ 358.730971][ T8468] QAT: Invalid ioctl [ 358.735335][ T27] audit: type=1804 audit(1580422117.195:42): pid=8472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/10/file0" dev="sda1" ino=16599 res=1 [ 358.755778][ T8472] QAT: Invalid ioctl 22:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 358.854280][ T8475] QAT: failed to copy from user cfg_data. [ 358.871834][ T8475] QAT: Invalid ioctl 22:08:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x1024, 0x0, 0x0, 0x1, 0x100, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x233, &(0x7f0000002d40)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x0, 0x4}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r4) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x4, 0x6}, 0x4000, 0x1813, 0x0, 0x3, 0x1, 0xf623, 0x9}, r3, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r7, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = gettid() r9 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r10 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r7, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r9, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r8, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r13 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r13, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, r13, 0xc000000000000003, 0xffffffffffffffff, 0x0) r14 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r14, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r16 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x8918, 0x0) r17 = socket$kcm(0x2b, 0x1, 0x0) r18 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r17, 0x6, 0x5, &(0x7f0000000000)=r18, 0x1fe) setsockopt$sock_attach_bpf(r16, 0x1, 0x3e, &(0x7f00000002c0)=r18, 0x4) openat$cgroup_ro(r15, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000500)={r10}) 22:08:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 358.947313][ T27] audit: type=1804 audit(1580422117.475:43): pid=8472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/10/file0" dev="sda1" ino=16599 res=1 [ 358.949461][ T8471] QAT: failed to copy from user cfg_data. 22:08:37 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x14000, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) [ 359.095250][ T8472] QAT: Invalid ioctl [ 359.100115][ T8475] QAT: failed to copy from user cfg_data. [ 359.127376][ T8480] QAT: Invalid ioctl 22:08:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) clock_adjtime(0x0, &(0x7f00000003c0)={0x0, 0x0, 0xff, 0x0, 0x3f, 0x0, 0x0, 0x20000000000, 0xff, 0x8, 0x1, 0x8001, 0x0, 0x0, 0xc2, 0x8, 0x4, 0x1ff, 0x0, 0x0, 0x7ff, 0x70c, 0x0, 0x0, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0x0, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x0, 0xab2, 0x2, 0x5, 0x2, 0x8, 0x0, 0xc, 0x1, {0x401, 0xfffffffd}, 0x6, 0x1}}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:38 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getpeername$l2tp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:08:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) r4 = open$dir(&(0x7f0000000480)='./file0\x00', 0x1, 0x94) getdents(r4, &(0x7f00000003c0)=""/148, 0x3) 22:08:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 359.843601][ T8499] QAT: failed to copy from user cfg_data. [ 359.866069][ T8499] QAT: Invalid ioctl [ 360.078903][ T27] audit: type=1804 audit(1580422118.605:44): pid=8491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/11/bus" dev="sda1" ino=16594 res=1 22:08:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 360.252155][ T740] tipc: TX() has been purged, node left! [ 360.311092][ T27] audit: type=1804 audit(1580422118.635:45): pid=8491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/11/bus" dev="sda1" ino=16594 res=1 [ 360.522716][ T27] audit: type=1804 audit(1580422118.685:46): pid=8518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir523701382/syzkaller.LJgqAi/11/bus" dev="sda1" ino=16594 res=1 22:08:39 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getpeername$l2tp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 22:08:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 22:08:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 22:08:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) clock_adjtime(0x0, &(0x7f00000003c0)={0x0, 0x0, 0xff, 0x0, 0x3f, 0x0, 0x0, 0x20000000000, 0xff, 0x8, 0x1, 0x8001, 0x0, 0x0, 0xc2, 0x8, 0x4, 0x1ff, 0x0, 0x0, 0x7ff, 0x70c, 0x0, 0x0, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0x0, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x0, 0xab2, 0x2, 0x5, 0x2, 0x8, 0x0, 0xc, 0x1, {0x401, 0xfffffffd}, 0x6, 0x1}}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 22:08:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 362.985297][ T740] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 363.005990][ T740] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 363.063178][ T740] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 363.070663][ T740] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 363.123196][ T740] device bridge_slave_1 left promiscuous mode [ 363.129993][ T740] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.232696][ T740] device bridge_slave_0 left promiscuous mode [ 363.239021][ T740] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.316958][ T740] device veth1_macvtap left promiscuous mode [ 363.352115][ T740] device veth0_macvtap left promiscuous mode [ 363.358352][ T740] device veth1_vlan left promiscuous mode [ 363.392181][ T740] device veth0_vlan left promiscuous mode [ 365.256437][ T740] device hsr_slave_0 left promiscuous mode [ 365.302150][ T740] device hsr_slave_1 left promiscuous mode [ 365.360880][ T740] team0 (unregistering): Port device team_slave_1 removed [ 365.377318][ T740] team0 (unregistering): Port device team_slave_0 removed [ 365.388505][ T740] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.446740][ T740] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.579091][ T740] bond0 (unregistering): Released all slaves [ 365.690406][ T8579] IPVS: ftp: loaded support on port[0] = 21 [ 365.779000][ T8579] chnl_net:caif_netlink_parms(): no params data found [ 365.888706][ T8579] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.902113][ T8579] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.930456][ T8579] device bridge_slave_0 entered promiscuous mode [ 365.942652][ T8579] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.949787][ T8579] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.961224][ T8579] device bridge_slave_1 entered promiscuous mode [ 365.984547][ T8579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.998865][ T8579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.025098][ T8579] team0: Port device team_slave_0 added [ 366.035928][ T8579] team0: Port device team_slave_1 added [ 366.056560][ T8579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.063791][ T8579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.093879][ T8579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.107789][ T8579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.116650][ T8579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.147805][ T8579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.254972][ T8579] device hsr_slave_0 entered promiscuous mode [ 366.312428][ T8579] device hsr_slave_1 entered promiscuous mode [ 366.352109][ T8579] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.434633][ T8579] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.441841][ T8579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.449313][ T8579] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.456373][ T8579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.537781][ T8579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.551251][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.575983][ T8035] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.595547][ T8035] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.629269][ T8579] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.659273][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.675685][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.682809][ T8035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.707526][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.719557][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.726791][ T8021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.763381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.783052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.793128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.801784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.818362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.837085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.852752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.871543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.893644][ T8579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.903056][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.932737][ T8579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.940533][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.949098][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.063509][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.073124][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.115917][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.127784][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.140825][ T8579] device veth0_vlan entered promiscuous mode [ 367.151424][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.160044][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.176262][ T8579] device veth1_vlan entered promiscuous mode [ 367.198684][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.209925][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.221226][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.234398][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.247502][ T8579] device veth0_macvtap entered promiscuous mode [ 367.258415][ T8579] device veth1_macvtap entered promiscuous mode [ 367.272468][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.283573][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.294062][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.304842][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.316285][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.327366][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.338165][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.349005][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.359366][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.370777][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.383213][ T8579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.391512][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.400617][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.409068][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.418376][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.429123][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.440786][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.451501][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.462940][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.473890][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.484778][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.495078][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.506022][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.516409][ T8579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.527701][ T8579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.539535][ T8579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.548420][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.557653][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:08:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x7, &(0x7f0000000640)=[{&(0x7f0000000180)="2681a89d92c36e678d1b213b515355f06a3d052ec61073040838a09a92ab178fde5bfed74cf25e11626296c4724b367e2560de4e3768dc763f788dfec628de5169445f72526bc655493db6176aa284ca76b33a6d3bff92c079", 0x59, 0x1ff}, {&(0x7f0000000200)="f4749075282c37ac54ef4d277e8a8644ba8e27245d4ac4848e0a4fec396ef04450e3316882e92c4aa926f6079a8a8804d63d802ebc966117d95ab788b9c10693d68de57ae86639f46ad5c74bb74e1d6df0748a361eeb21f24fd619e0a9a27c4d858f6ae59fd74271c5beaa78ec3a384c727dd7727eaf104b1ad8f05be909dad4525ac02fad721bdf7b9751f7421d1ffab4bf3a5e6c388f9cdd05", 0x9a, 0x80}, {&(0x7f00000002c0)="13cd368a16338e90be72db1f0603c88b377e2ea75d203481012c96f283bac7e9d88974c187b62e31745dc8e73bd9f42be6716184da4f1c3ed901a546a86b694de4cac8d8eb66ecda9dae2be756473af645c47d192398a5743e57c7f829d37d3f86660ab548b93423d370494ec2a5705bd29fc5db0b1464189283ffbd3bd7a9235ed2e08bcfd3d8ccd1e925c0c9488e295f6244a80fc025b5eb6332218025d4c64e2df188853737c1fde4d24664b87c1a4a564e5faefb", 0xb6, 0xfd6}, {&(0x7f0000000380)="71ea4cf67017313aa52a22dea86733812c4dc282ff9c8cfee03b46d468021167d2c1b2370dff2a64e6140df8bca3b9e894b65242cd6df50cc3431a8fb881f8995f77b518a135f94f9307", 0x4a, 0x7}, {&(0x7f0000000400)="c0e5b27dc533d25a68c1920f91e68c14ea818a9bc906a4c83d8456cd84501c0e8562f868a480216536a5cd4c4ed1378ab3e8e4b229472585af393eabba0b538ba96cb844c432a255f6d5ac90f3dafe64ad52993b5fe9f9ca2fc104fd579a8db28b6f4255e34be03b634ea54d99f263bae4012771cf87b04f10a8609c8a0f1100d5125918cd9901ab23526a203c9af9f0b4ab825f262ac73ab5d9e55bee60d3580f", 0xa1, 0x1}, {&(0x7f00000004c0)="6d3bd948f143768efab39e498ff4ea375fddd7f90ca7bbaed0857b671e74141a662e8b999c03167a0d2b269394996ac34baaa68240246823c91168b7b31ea71ba0ce498933d1fbf046ada23541c4126187802d0b2fb84b98a767774fdaf9368426aaac6b6c0c780257783b6facbe94a00e048d68590bc4fbcca573b9628dd21858a928447fca81a1427400f677648256a081", 0x92, 0x7}, {&(0x7f0000000580)="c1b8c45485b70666147a711e20c13382ecd255f1153115dbaf587f117c9354afb96fe1eb26602245bfc5417216264cf6f88415c03d044a897e42c4d9d51b68dc768e0d60b2f45751cc05d7f3dbc9aefdbf05a736b0d60ba9b15a33e0be6dcecf1a049b691f01ae02b9d82de63a63c4ef8e98f616b4cd9c5412ab351b9109529a0f18b6db12", 0x85, 0xfffffffffffffff7}], 0x1018014, &(0x7f0000000700)='[eth1[$') setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:08:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 22:08:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 22:08:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b2f, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x1002) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) 22:08:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r4}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @xdp={0x2c, 0x8, 0x0, 0xf}, @vsock={0x28, 0x0, 0x2710, @local}, 0x9, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vcan0\x00', 0x7fffffff, 0x6, 0xc072}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x84, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x3}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x625f}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x4b}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x7f}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x11}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x8001}]}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x251}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x4001042) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)=0xf6f) [ 368.003180][ T8608] QAT: failed to copy from user cfg_data. [ 368.036768][ T8608] QAT: Invalid ioctl 22:08:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x14180, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 368.489349][ T8622] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 22:08:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r4, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket(0xa, 0x1, 0x0) r7 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={r8, @loopback, @remote}, 0xc) r9 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r9, &(0x7f0000000300)) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r11, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f0000000140)) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = accept4(r0, &(0x7f0000001780)=@vsock, &(0x7f0000001600)=0x80, 0x100800) ioctl$FICLONE(r10, 0x40049409, r13) r14 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000480)={'team0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r14, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xbc}}, {{0x8, 0x1, r8}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r15 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r15, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r18, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r19 = socket(0x10, 0x2, 0x0) sendto(r19, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r19, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r22, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r22, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r24, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r25 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r25, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r25, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) [ 368.554782][ T8608] QAT: failed to copy from user cfg_data. [ 368.572194][ T8612] QAT: Invalid ioctl 22:08:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r5, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80a0022}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7, 0x20}}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x54b}]}, 0x28}, 0x1, 0x0, 0x0, 0x20048804}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 22:08:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 368.682375][ T8626] QAT: failed to copy from user cfg_data. [ 368.686431][ T8625] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:0 [ 368.730425][ T8629] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 368.734525][ T8626] QAT: Invalid ioctl 22:08:47 executing program 1: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r9, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="6436eb4e8351aab12e9b7ad7e4a9879dc9d505bd781f1533d66e75077e8a4fccf7cee8e04e367494ea71b8c894cbb1e2ab80f7f1f16195b488e388c52523c7c89d8db1ee96c5c0ba5126039b055f6e260f0d42e32f63c191a381b99e6eeb4e615da00f3e8af1b54c4fdb6dbfb4907c89ad19ea252c73b9ec8b3dfa65499ef04f84308f21bfefcd8d08aad2931d97a2ebb64697570c06c04b49a62273a2ae9da46a39e1c1af86ee8e5bbdfcd8f91bca9441807317ab8af03f6225b18c35ae22e4178587d5eb44eb0185cf779c93e68474ebe43b9dcb1567d7ee5c9da95b67023f81290bb65758c583c711212bed9581403e20461df4", 0xf5, 0x1}, {&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000a00)="3d75d876b6636567b8ef5b28b6edafa739b1be19ce1229fd20e7d56da63b554efd17553c98893b3ecbe0dd54ea5e6c877ad7579e9a515af0f52ef63e2bb60dbc85dd0939855c7aa86cf7b5a39244a28873a4f179385cea05e496e3b3952a08d53034654f88ae46b5000000d0024d45a948acf26cc314da3dfdaf9b2b3085e5c9f3992b74716d291fc8e82c38ea5ebd0951cf056daf78e2ca0c15e3cf66313a4dce25a4474c57101bc636a73bd702f8bd54ccc2da158356c876673f016b397a91", 0xc0, 0x1}, {&(0x7f0000000840)="de5287fdabd80e026220a60ec1d01727e3a95f542978d130cc3dc42e352d4621e9f6807e0c2dc7de7ef2286dce1d57d5982933486602a90d0c3db88e9d3d0564cd659191f17db90706d34b5de1acef857d97ac1867aea597ca7e1b", 0x5b, 0x10000}], 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='nls=cp874,uid>', @ANYPTR=&(0x7f0000000f40)=ANY=[@ANYBLOB="4b02aade3347fff971dfe96f0290b2875673fa47c46cbff5cf881b9111898f4cbb0806e7d5622fa3134e31c50033aa953a31fa2a39f1e8b8297399e03f8781843a9a88e8195a8550403c311dee5c8eb197faa20b1df2d1943153", @ANYRES64, @ANYRES64=0x0, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="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", @ANYRESOCT=r8, @ANYRES64, @ANYBLOB="0016336b7d5966b14ae48a16d313bfddb029b67bf71fc4890f378dff7653a8dc93693bee795f1ed745aaaf04a6398462467070c9c017a8297914778489708c4595305affe09734d57376db6fb63f53300fc3"], @ANYBLOB="2c736d61636b66730800616e736d7574653d24657468302c7063723d303030303030303030303030303030303030354d2c736d61636b6673726f6f743d656d30407365637572697479656d302c00d2b1670431baedb6df7892649ad3b76d4c933bae2c5272988c75e11591024b5f66e24d8f64be6c5c7f4da0e63018"]) r10 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000009c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) socket(0x15, 0x80005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 368.812355][ T8632] input: syz1 as /devices/virtual/input/input7 [ 368.813446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 368.849464][ T8634] QAT: failed to copy from user cfg_data. [ 368.856101][ T8634] QAT: Invalid ioctl 22:08:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x14180, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 368.964558][ T8630] QAT: failed to copy from user cfg_data. [ 368.970755][ T8626] QAT: Invalid ioctl [ 368.985379][ T8634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 369.056225][ T8637] input: syz1 as /devices/virtual/input/input8 [ 369.103879][ T8648] QAT: failed to copy from user cfg_data. [ 369.109981][ T8637] input: failed to attach handler leds to device input8, error: -6 [ 369.132193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.134362][ T8649] QAT: Invalid ioctl [ 369.138102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.212318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.218111][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.240935][ T8653] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 22:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x10, 0xffffffffffffffff, 0x100000000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000f9ffffff00000000000000000000000007000000000000feffffff000000000000000000000d000000000000040000000000000000000000000000000000000000000000000000feffffff010000000900000000000000000064756d6d7930000000000000000000007465616d5f736c6176655f300000000073797a6b616c6c657201000040000000726f73653000000000e4ffffff000000aaaaaaaaaa000000000000000180c2a4c3b1c30000000000e700e0000000e0000000180100003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000001300000074696d6500000000000000000000000000000000000000000000000000000000180000000000000000000000001500000000000000000000e600001d0000000000a8f4e62ef550103a000000000010000000000000f4ffffff000000fdffffff00"/424]}, 0x220) [ 369.372484][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.378616][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.450453][ T8634] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:0 [ 369.534508][ T8662] QAT: failed to copy from user cfg_data. [ 369.540770][ T8662] QAT: Invalid ioctl [ 369.545831][ T8662] QAT: Invalid ioctl [ 369.551317][ T8662] QAT: failed to copy from user cfg_data. [ 369.557213][ T8663] QAT: Invalid ioctl [ 369.561181][ T8661] QAT: Invalid ioctl [ 369.607109][ T8625] QAT: failed to copy from user cfg_data. [ 369.636619][ T8648] ntfs: (device loop1): parse_options(): Unrecognized mount option uid>@. 22:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000c80)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffe8c, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="7400000000ff01e600ffff00", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40101}, 0x4000000) r6 = socket(0x10, 0x80002, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000140)) accept$nfc_llcp(r7, &(0x7f0000000000), &(0x7f0000000080)=0x60) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8402, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, 0xffffffffffffffff) 22:08:48 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f00000019c0)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0xfffffffffffffdab}}, 0x1006) r3 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl$SIOCGIFHWADDR(r2, 0x8927, 0x0) readahead(r1, 0x0, 0x0) [ 369.848576][ T8648] QAT: failed to copy from user cfg_data. [ 369.872122][ T8649] QAT: Invalid ioctl 22:08:48 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740), 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="15018bfbfad100000000080000000a63ee498cd5886c6f7290868e86bf124a4bee2409a519c852490e298f8bff348022f18440305ceef244eb7e7f3e41bbfa444cbdad43c08fa968cefd56de55126563c31a7ab8d915d37c1b8fa0d8811cae32c6cdc2af8b77f84b4c25f26f71117e0a2f25034b6763bafaafdc9d2e88d25dd7a6a21151650ca455488d3a4d3ca0be30255296d077"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) 22:08:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 370.048064][ T8677] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 370.091140][ T8649] ntfs: (device loop1): parse_options(): Unrecognized mount option uid>@. [ 370.146030][ T8683] rdma_op 00000000d17cb11d conn xmit_rdma 0000000042623e01 [ 370.182302][ T8677] QAT: failed to copy from user cfg_data. [ 370.228922][ T8677] QAT: Invalid ioctl 22:08:48 executing program 1: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r9, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="6436eb4e8351aab12e9b7ad7e4a9879dc9d505bd781f1533d66e75077e8a4fccf7cee8e04e367494ea71b8c894cbb1e2ab80f7f1f16195b488e388c52523c7c89d8db1ee96c5c0ba5126039b055f6e260f0d42e32f63c191a381b99e6eeb4e615da00f3e8af1b54c4fdb6dbfb4907c89ad19ea252c73b9ec8b3dfa65499ef04f84308f21bfefcd8d08aad2931d97a2ebb64697570c06c04b49a62273a2ae9da46a39e1c1af86ee8e5bbdfcd8f91bca9441807317ab8af03f6225b18c35ae22e4178587d5eb44eb0185cf779c93e68474ebe43b9dcb1567d7ee5c9da95b67023f81290bb65758c583c711212bed9581403e20461df4", 0xf5, 0x1}, {&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000a00)="3d75d876b6636567b8ef5b28b6edafa739b1be19ce1229fd20e7d56da63b554efd17553c98893b3ecbe0dd54ea5e6c877ad7579e9a515af0f52ef63e2bb60dbc85dd0939855c7aa86cf7b5a39244a28873a4f179385cea05e496e3b3952a08d53034654f88ae46b5000000d0024d45a948acf26cc314da3dfdaf9b2b3085e5c9f3992b74716d291fc8e82c38ea5ebd0951cf056daf78e2ca0c15e3cf66313a4dce25a4474c57101bc636a73bd702f8bd54ccc2da158356c876673f016b397a91", 0xc0, 0x1}, {&(0x7f0000000840)="de5287fdabd80e026220a60ec1d01727e3a95f542978d130cc3dc42e352d4621e9f6807e0c2dc7de7ef2286dce1d57d5982933486602a90d0c3db88e9d3d0564cd659191f17db90706d34b5de1acef857d97ac1867aea597ca7e1b", 0x5b, 0x10000}], 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='nls=cp874,uid>', @ANYPTR=&(0x7f0000000f40)=ANY=[@ANYBLOB="4b02aade3347fff971dfe96f0290b2875673fa47c46cbff5cf881b9111898f4cbb0806e7d5622fa3134e31c50033aa953a31fa2a39f1e8b8297399e03f8781843a9a88e8195a8550403c311dee5c8eb197faa20b1df2d1943153", @ANYRES64, @ANYRES64=0x0, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="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", @ANYRESOCT=r8, @ANYRES64, @ANYBLOB="0016336b7d5966b14ae48a16d313bfddb029b67bf71fc4890f378dff7653a8dc93693bee795f1ed745aaaf04a6398462467070c9c017a8297914778489708c4595305affe09734d57376db6fb63f53300fc3"], @ANYBLOB="2c736d61636b66730800616e736d7574653d24657468302c7063723d303030303030303030303030303030303030354d2c736d61636b6673726f6f743d656d30407365637572697479656d302c00d2b1670431baedb6df7892649ad3b76d4c933bae2c5272988c75e11591024b5f66e24d8f64be6c5c7f4da0e63018"]) r10 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000009c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) socket(0x15, 0x80005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 370.301295][ T8683] IPVS: ftp: loaded support on port[0] = 21 [ 370.316945][ T8677] QAT: Invalid ioctl 22:08:48 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r9, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="6436eb4e8351aab12e9b7ad7e4a9879dc9d505bd781f1533d66e75077e8a4fccf7cee8e04e367494ea71b8c894cbb1e2ab80f7f1f16195b488e388c52523c7c89d8db1ee96c5c0ba5126039b055f6e260f0d42e32f63c191a381b99e6eeb4e615da00f3e8af1b54c4fdb6dbfb4907c89ad19ea252c73b9ec8b3dfa65499ef04f84308f21bfefcd8d08aad2931d97a2ebb64697570c06c04b49a62273a2ae9da46a39e1c1af86ee8e5bbdfcd8f91bca9441807317ab8af03f6225b18c35ae22e4178587d5eb44eb0185cf779c93e68474ebe43b9dcb1567d7ee5c9da95b67023f81290bb65758c583c711212bed9581403e20461df4", 0xf5, 0x1}, {&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000a00)="3d75d876b6636567b8ef5b28b6edafa739b1be19ce1229fd20e7d56da63b554efd17553c98893b3ecbe0dd54ea5e6c877ad7579e9a515af0f52ef63e2bb60dbc85dd0939855c7aa86cf7b5a39244a28873a4f179385cea05e496e3b3952a08d53034654f88ae46b5000000d0024d45a948acf26cc314da3dfdaf9b2b3085e5c9f3992b74716d291fc8e82c38ea5ebd0951cf056daf78e2ca0c15e3cf66313a4dce25a4474c57101bc636a73bd702f8bd54ccc2da158356c876673f016b397a91", 0xc0, 0x1}, {&(0x7f0000000840)="de5287fdabd80e026220a60ec1d01727e3a95f542978d130cc3dc42e352d4621e9f6807e0c2dc7de7ef2286dce1d57d5982933486602a90d0c3db88e9d3d0564cd659191f17db90706d34b5de1acef857d97ac1867aea597ca7e1b", 0x5b, 0x10000}], 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='nls=cp874,uid>', @ANYPTR=&(0x7f0000000f40)=ANY=[@ANYBLOB="4b02aade3347fff971dfe96f0290b2875673fa47c46cbff5cf881b9111898f4cbb0806e7d5622fa3134e31c50033aa953a31fa2a39f1e8b8297399e03f8781843a9a88e8195a8550403c311dee5c8eb197faa20b1df2d1943153", @ANYRES64, @ANYRES64=0x0, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="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", @ANYRESOCT=r8, @ANYRES64, @ANYBLOB="0016336b7d5966b14ae48a16d313bfddb029b67bf71fc4890f378dff7653a8dc93693bee795f1ed745aaaf04a6398462467070c9c017a8297914778489708c4595305affe09734d57376db6fb63f53300fc3"], @ANYBLOB="2c736d61636b66730800616e736d7574653d24657468302c7063723d303030303030303030303030303030303030354d2c736d61636b6673726f6f743d656d30407365637572697479656d302c00d2b1670431baedb6df7892649ad3b76d4c933bae2c5272988c75e11591024b5f66e24d8f64be6c5c7f4da0e63018"]) r10 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000009c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) socket(0x15, 0x80005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 22:08:48 executing program 4: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r9, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="6436eb4e8351aab12e9b7ad7e4a9879dc9d505bd781f1533d66e75077e8a4fccf7cee8e04e367494ea71b8c894cbb1e2ab80f7f1f16195b488e388c52523c7c89d8db1ee96c5c0ba5126039b055f6e260f0d42e32f63c191a381b99e6eeb4e615da00f3e8af1b54c4fdb6dbfb4907c89ad19ea252c73b9ec8b3dfa65499ef04f84308f21bfefcd8d08aad2931d97a2ebb64697570c06c04b49a62273a2ae9da46a39e1c1af86ee8e5bbdfcd8f91bca9441807317ab8af03f6225b18c35ae22e4178587d5eb44eb0185cf779c93e68474ebe43b9dcb1567d7ee5c9da95b67023f81290bb65758c583c711212bed9581403e20461df4", 0xf5, 0x1}, {&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000a00)="3d75d876b6636567b8ef5b28b6edafa739b1be19ce1229fd20e7d56da63b554efd17553c98893b3ecbe0dd54ea5e6c877ad7579e9a515af0f52ef63e2bb60dbc85dd0939855c7aa86cf7b5a39244a28873a4f179385cea05e496e3b3952a08d53034654f88ae46b5000000d0024d45a948acf26cc314da3dfdaf9b2b3085e5c9f3992b74716d291fc8e82c38ea5ebd0951cf056daf78e2ca0c15e3cf66313a4dce25a4474c57101bc636a73bd702f8bd54ccc2da158356c876673f016b397a91", 0xc0, 0x1}, {&(0x7f0000000840)="de5287fdabd80e026220a60ec1d01727e3a95f542978d130cc3dc42e352d4621e9f6807e0c2dc7de7ef2286dce1d57d5982933486602a90d0c3db88e9d3d0564cd659191f17db90706d34b5de1acef857d97ac1867aea597ca7e1b", 0x5b, 0x10000}], 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='nls=cp874,uid>', @ANYPTR=&(0x7f0000000f40)=ANY=[@ANYBLOB="4b02aade3347fff971dfe96f0290b2875673fa47c46cbff5cf881b9111898f4cbb0806e7d5622fa3134e31c50033aa953a31fa2a39f1e8b8297399e03f8781843a9a88e8195a8550403c311dee5c8eb197faa20b1df2d1943153", @ANYRES64, @ANYRES64=0x0, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="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", @ANYRESOCT=r8, @ANYRES64, @ANYBLOB="0016336b7d5966b14ae48a16d313bfddb029b67bf71fc4890f378dff7653a8dc93693bee795f1ed745aaaf04a6398462467070c9c017a8297914778489708c4595305affe09734d57376db6fb63f53300fc3"], @ANYBLOB="2c736d61636b66730800616e736d7574653d24657468302c7063723d303030303030303030303030303030303030354d2c736d61636b6673726f6f743d656d30407365637572697479656d302c00d2b1670431baedb6df7892649ad3b76d4c933bae2c5272988c75e11591024b5f66e24d8f64be6c5c7f4da0e63018"]) r10 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000009c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) socket(0x15, 0x80005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 22:08:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 370.496868][ T8694] QAT: failed to copy from user cfg_data. [ 370.553945][ T8697] QAT: Invalid ioctl [ 370.654345][ T8703] QAT: failed to copy from user cfg_data. [ 370.765943][ T8699] QAT: Invalid ioctl [ 370.792405][ T8705] QAT: failed to copy from user cfg_data. [ 370.870344][ T8705] QAT: Invalid ioctl [ 370.912717][ T8694] ntfs: (device loop1): parse_options(): Unrecognized mount option uid>@. [ 370.968908][ T8709] ntfs: (device loop2): parse_options(): Unrecognized mount option uid>@. [ 370.987675][ T8687] rdma_op 00000000522a8220 conn xmit_rdma 0000000042623e01 22:08:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 371.088847][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 371.192518][ T8042] tipc: TX() has been purged, node left! 22:08:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 371.252135][ T8699] ntfs: (device loop4): parse_options(): Unrecognized mount option uid>@. 22:08:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setrlimit(0x8, &(0x7f0000000080)={0x6, 0x200}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x36]}]}, 0x40}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1f0, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x8c, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8ecf9b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x157372be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb96}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x435a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7cf166d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdf19190}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fc14cb0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ba04af}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d69}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c6b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x728e38bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x616c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c404928}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf4, 0x8, 0x0, 0x1, [{0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a996235}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fefcc66}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7843e214}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa2ba8b4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e15fd0}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cedc7e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74a3eace}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ef919dc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x397858cd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76f25023}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6746f21c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ea445d2}]}, {0x4}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x10}, 0x80c) 22:08:50 executing program 4: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r9, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="6436eb4e8351aab12e9b7ad7e4a9879dc9d505bd781f1533d66e75077e8a4fccf7cee8e04e367494ea71b8c894cbb1e2ab80f7f1f16195b488e388c52523c7c89d8db1ee96c5c0ba5126039b055f6e260f0d42e32f63c191a381b99e6eeb4e615da00f3e8af1b54c4fdb6dbfb4907c89ad19ea252c73b9ec8b3dfa65499ef04f84308f21bfefcd8d08aad2931d97a2ebb64697570c06c04b49a62273a2ae9da46a39e1c1af86ee8e5bbdfcd8f91bca9441807317ab8af03f6225b18c35ae22e4178587d5eb44eb0185cf779c93e68474ebe43b9dcb1567d7ee5c9da95b67023f81290bb65758c583c711212bed9581403e20461df4", 0xf5, 0x1}, {&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000a00)="3d75d876b6636567b8ef5b28b6edafa739b1be19ce1229fd20e7d56da63b554efd17553c98893b3ecbe0dd54ea5e6c877ad7579e9a515af0f52ef63e2bb60dbc85dd0939855c7aa86cf7b5a39244a28873a4f179385cea05e496e3b3952a08d53034654f88ae46b5000000d0024d45a948acf26cc314da3dfdaf9b2b3085e5c9f3992b74716d291fc8e82c38ea5ebd0951cf056daf78e2ca0c15e3cf66313a4dce25a4474c57101bc636a73bd702f8bd54ccc2da158356c876673f016b397a91", 0xc0, 0x1}, {&(0x7f0000000840)="de5287fdabd80e026220a60ec1d01727e3a95f542978d130cc3dc42e352d4621e9f6807e0c2dc7de7ef2286dce1d57d5982933486602a90d0c3db88e9d3d0564cd659191f17db90706d34b5de1acef857d97ac1867aea597ca7e1b", 0x5b, 0x10000}], 0x800000, &(0x7f0000000240)=ANY=[@ANYBLOB='nls=cp874,uid>', @ANYPTR=&(0x7f0000000f40)=ANY=[@ANYBLOB="4b02aade3347fff971dfe96f0290b2875673fa47c46cbff5cf881b9111898f4cbb0806e7d5622fa3134e31c50033aa953a31fa2a39f1e8b8297399e03f8781843a9a88e8195a8550403c311dee5c8eb197faa20b1df2d1943153", @ANYRES64, @ANYRES64=0x0, @ANYRES16=0x0, @ANYRES32=r4, @ANYBLOB="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", @ANYRESOCT=r8, @ANYRES64, @ANYBLOB="0016336b7d5966b14ae48a16d313bfddb029b67bf71fc4890f378dff7653a8dc93693bee795f1ed745aaaf04a6398462467070c9c017a8297914778489708c4595305affe09734d57376db6fb63f53300fc3"], @ANYBLOB="2c736d61636b66730800616e736d7574653d24657468302c7063723d303030303030303030303030303030303030354d2c736d61636b6673726f6f743d656d30407365637572697479656d302c00d2b1670431baedb6df7892649ad3b76d4c933bae2c5272988c75e11591024b5f66e24d8f64be6c5c7f4da0e63018"]) r10 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000009c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) socket(0x15, 0x80005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 371.705349][ T8736] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:08:50 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) sendfile(r2, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 371.882956][ T8748] QAT: failed to copy from user cfg_data. 22:08:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 371.925217][ T8748] QAT: Invalid ioctl 22:08:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) [ 372.086965][ T27] audit: type=1804 audit(1580422130.615:47): pid=8752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir345308393/syzkaller.0N7AlZ/13/memory.events" dev="sda1" ino=16608 res=1 [ 372.124634][ T8752] QAT: failed to copy from user cfg_data. [ 372.202670][ T8752] QAT: Invalid ioctl 22:08:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 372.229028][ T8752] QAT: Invalid ioctl [ 372.241751][ T8748] ntfs: (device loop4): parse_options(): Unrecognized mount option uid>@. [ 372.251002][ T27] audit: type=1800 audit(1580422130.615:48): pid=8752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16608 res=0 22:08:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) [ 372.407654][ T8761] QAT: Invalid ioctl 22:08:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 372.430951][ T8752] QAT: Invalid ioctl [ 372.442897][ T27] audit: type=1804 audit(1580422130.625:49): pid=8752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir345308393/syzkaller.0N7AlZ/13/memory.events" dev="sda1" ino=16608 res=1 22:08:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) [ 372.620218][ T27] audit: type=1804 audit(1580422130.835:50): pid=8761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir345308393/syzkaller.0N7AlZ/13/memory.events" dev="sda1" ino=16608 res=1 22:08:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 22:08:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0xd000, 0x4, 0xff, 0x9, 0xa5}) r1 = socket$pppoe(0x18, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000004080)=[{{&(0x7f0000000040)=@generic={0x28, "954071be2de573d064aa9d9b685a8f07d419be4218c7c5def8eb5badbdafbc0ae857cfbd612c0d0fc8e684b437164714bdbd5e8b95af6e657a718df5f8f6f56563124c2605f8fa7df7d24740fb4241fccad77e77380cd0d1b94d74d7b406392306f381cc21e9387c2926e4caab209f772956de829b79ccbbb09f5e7d88c5"}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="fb8a49b310531b", 0x7}], 0x1, &(0x7f0000000280)=[{0xc8, 0x88, 0x3, "b44071aeb17d7291f7873a913e5c5dccc6a41a020aa2378ed7963c8c16b76955785418da9f3ed9cdbb66e28bb60d5f5d5a56cb3a89da349dcb1bf2d848440a3c715c93392947efc7ad08e833983d6dd58a24ac56e43641a4112a567f86a06e46a0e9b607d3e17cc1c85f138d19fae9adbb5826ab4628fd491d30db397e4955c7d02325e1a18348a45a3313cad1e302aee352c5f91a4bffcf8938742a3c662c1ebbcb8f7669d33fcf9ecf1eb717d5780aafba"}], 0xc8}}, {{&(0x7f0000000440)=@caif=@util={0x25, "f27661d9ed79ee0466612bf1c587a4cb"}, 0x80, &(0x7f0000001540)=[{&(0x7f00000004c0)="2b146be585063d492c45d4845e6800c62b4c27c5b5fc6c361a9230feb8dc9d95e5c4badfba447746da0e42e5200807300a6ca594944be48c3ff31f77c677ab02e272ff71eeb56f4027da60f5de19e651c2c08fe11ed3db1f75b3aa6736150d32659c1b4616c76616372419e05852fd", 0x6f}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000380)="bc5afa9bfc3b01cc7440e3608e34d3cb960ed5ebf8839245c0f9bec4760c12d6fdcc3d6f31c0e4f5f073e2fcdf9cf8ad73", 0x31}], 0x3, &(0x7f0000001580)=[{0x38, 0x101, 0x0, "35d4b90d1b68499675f613397dfaeb5ddb54d230feb5606012a5350abbde2a0c6206e59ae7"}, {0xc0, 0x88, 0x7ff, "8e8fbd01b33e8688fc3212b29dd8bc401fd39b635e44d69b658976420a13d666193d22972a9e6860119d8a64f4c5393501fd6a25a9b6a9906b84156f58a9e6412719d587547bd6edc89add070a91c2a5a5121c1f8da63291b167214d8c32a5e38b9e4732192cb2c8838bb3ca0d3b339770d114811ad0257dbfd3cd7b416b19691feb807c47b500cb35970eeca7f7e1b7a5472b3aad7c15f890c2b75ccc50727585bf041ff00dc5159b"}, {0xc8, 0x6, 0x80000000, "a9ed292b66fd2c748d9a59d3554ce22d29acd1d59463b61d219d7e8e1457eb180d50090806971dea7217e38ebb720f2dc6dc1f71917c16b4f8981b405ccba1f14f7f092c96d1051b78913087553dced7fad5fd3d9249859ccb2dea3b206ddc799c5e1a4ad07e53a93ed6226f1c82c78d8d0f0a0101b2f396170dfe1f5d4c853a9b269a8efe76c7253fef40e6eee2bbd25c50c3c64570720ac63ed9ee3cf312e759f1db3c170d3107082a10c4108ecf2947083503ad333d12"}, {0x1010, 0x109, 0x8, "9337538bf4fdf6a0e6b373d1b936430bdc1a6eb4ad94f99edce75d587f27d9c33a78e318db89cfbea8af58f24e564d3f5d697294fdb41c5fe05937f3c54b0e9cca7d83ea12bc3c3df7f912920ff90657e20518596c445b2d57e5ffbce7ae938c026ab0993defc7d99d874aa40e6aacd84b6b5798b1ea4b1b48a0e8b60e0b68c7a894b274dda5e9cb64b24f31b79974e1c4c92655967c278b682d5492adff98dfcbedb174456539c4da5ec1042af5af8b6faa64b1b04fce74aadc7d38eb102302061d3a7eaddff4f262d0505c01e59baeccd099ba54f232a2f52581d57e3ee77ad00f1e1e5f87916fcd68ab3ea7506de1ed0e4ec9aa09c34849e35f74ed14ffe26ebe79ef3d50e82fcc13a94744ab9ba65131c1b880ba362ba2e41d987b6fe0d3776130dd0c577b3bc5f6bce4adfafdc68bd555eb236c4c7463bbcc787ff488def0c48ac0202f5a00eb7fa06a0df2fed62056314df74df0d3adc80d94addf1f8316b6d3949ad85ec54c42657c039caf5fc29a789d4135d07f7ee4b284528a80a5690d23b464025cc1a108a408a61bd17e6251f6a24c59210b935a280fea61869e0c2bc652ca2317815ebe7a36c0d6ac69b55f5068926702b753efb5ac1d3846b8937542829c2266b102664f8c65b1ed437497995133a5780f33be9cf14e5064a4da63a29ed6cd8462294a624fad7914e4b76359a3ba2ab47caaedd687b844ae882bbe8da272e9dfe6b8666626017a2309e46f716c86555de64f2a602e82e0d2363450a789debfa9761290c6d86bd8bfa39abcd1a3e8d295542902e9cfcb06ecd903a2e287f22c965c3974499ba1c6fdbde19ef8c8d2e9e230869c98ae9c5332910d74e1264aeeeed687209ac6cbf0ebfb9e856a802894763aacaa9ae5a4dd5fe9d8a6b2532711f3792fd7d700db9fcade0edba1206881623d1ad8fc6a54b5b89cfce63b085f89961905a6ed3808f1b869a42584339625516e675e7a61e55363afd466f98e575940a03e9d94c417c9109124eb0ef46ce83daf51eb1d5d98cd7995d7260b77f61c71dcc182f0538bc331296d00b8381bfd58ec8f7edd104f4658dfd269d89e09f3ef8fda6bf2007d67cf1e3390703df1415d8ac3359e5137257d29271eee1e4b7a47c0b69f8661141d8e9f06cd0afc7b10619f9c93664516525290b3b8da302a794163bdd441912039e7dae8526c8d90b674e03f98e836afa0a96b7c5b8e3618ba18ae4430e3dd5a37f984c3cf2c61e1811a90baa4b91535abc3625ccf6376d7a4cf3c30698f47e0a2a3ebbe2e91d6c073865634fb4f56f5647ebba3999bc250c2814dbcbb420a5d528bd8f22d3433564f5d44e1123b9a182774cf1f77b91e0bf4ea9eb0cddb7efe94b325494d033ac328d9bf85f022e64f976f7a9f489f72f6c9a9deb8f6f4c379694cdce6cec958d018280437ea91dab512613e553453825c327fb7aa0ab49de6fcaf0e3e22d16a060cab427f90180f38c31f629375130c5f58f260f012c204032468f2c0c06f22c3c38a7b7f5391d5b278c16802a86ce0c9ff738beaffe314be2a370af30c5c945bdff6ec50945cf9d5cfc2139875f4df77709d2d47a5bfe9b1d3aa8edbeec8158b76a068d8a45e66bd2c6d2ed46a580a218bf82c21817d25edf54f5e1f2e724b486df8f83e19385a4ecc7ca68da1b5840257d0bfca7e97f11df2225f599b616dac32f308e9556adf5d90e4994cd4547f214426e5657bd9068a0423135589f7e2b2822f97484bb27f5b5e7e8bcbfca12a4cb6a108965cf1fd8619757d55416808f35906c4b7b5604878310548c222d729e167312daa24229acb6e7b0564d967eaa8ada0e616256b9af149ab847437b129c446adeadf13542fd94955444ea16a7ff49d08444b0d705ad27dba4019cc38663e34a04cfd6fa71c98e4a22f69bbe187de22ec0209c80f335a170a0973ccab66884a6ed0574294d960a4edf5a408b2e520d5fa6062e6f7f70e2efdd1acca0c1390d33657075f0673844ccc74fbdf67d41b822a94c088c6947740860217f95e9dc58ad0b5cc80ab589436a664f9fa2f463a77370f58b2b54792c75e9ebbe8d17928c5e13738cd32c4175614a768793635003cd5e08a1f910fb24e6780e2b8ffcf8682bf5f00d7939222ff493db95dd3619ed20dd604e6b3e66104d41816f104b9cb75a6c380fabfbe9a040af875f6562d783fac1340e6bf3bc2403e9a7d1ef873df934b51b3f1a4692fa46ff5d1777275529e0532da02faa3c648c3f48ced1460489e7bc03b3fd1e9c41e59a10ee324097f6739d8368e4a5c2ffa22f763bd3d3dba5ed9970cbe65f62f0a25482c4436b172348dee616f52cd9d8007816bb714113e1335eb7324eafb1b7720bd921cecd0d71a4eb5aa9834b8ec45b5ce1d68c031d48e0e1593a49c84bfae4a7a0f738eb97cbb76214a28798028574a3edaedd9a7b6d7a47fb5189c661b3c553a8d83fd5df0c92db9dc9734f0f18584e912c18457c0f868f76107447e0501ad86ae5503483d7f7afe793832e15f9ea6d6de6fe1d6b86e91d8549bd7d0d983642eb4785fb0ebbe7d9019ead91c4e7f9e57cdca7677729e24118f1aec4a3fe55493247500abf60e2a949d657100c8ad303af272a2be2cf4a69c8fccff80bd3cc61936f5f608b94f6233769b88491bca661cc3e50c0670b095e4fc592916caabff87d1cba7e5ea5a44f0bd7858573fdb8e9a80dd6efbf81f1e6d01b69f2b17f2c45522d53709af465881f8e37ebc78d6b7398aca822b0578664b2551b5cd9d8e751e89fef09e53c09117dda3d7f69cc9b8bd46bbda1704eb8cce64de02da25154dee478cd3fa7cb0380765ad0fab94180e010499978e3126213519e30ab83cbdf980c87a959fdaeb8d297f289cbcbf8b03c47f0df2c8d20e35467e2491c71805039fd10eb51c4df07eea8b09e3699738221f1686f28775ccf6b65e4baff073632606d003ff76b4477fae3020299e98a666364b2344872db56d2a6c30f8930011eae997c5d440913acaaa8243b361859155dd0a3aaec17d6013e32d355a234e25c2dc13191384451dc4d6cabb94eb5609457da5c93f867836acf8e161e287fcafd16011f253c099fe52f96ffb596574dae75143373680a72a0793c0c9cd43dad277c61caed301933e509dda6faee5c7c085d8dcc73caafd2d579ed543990700c111e4027d6d4c4b92d9ed3eb6ac9f5b2d96b8a65c9e110eb29cab2b4fa82b22b5d6a11ef06a6ea97fdccbce4e9cf7fef18c17e989ab692ee80121cd1bac5b6b090513370ec76e83492f7f6ff8a5b91f6244dd8cabb56bf4f26f3302276ffea6ed72afa314e3e251a386d34d923ca076f84d39c8545bc06f1c3ee1b6749f2ea0452c148b4e6c8206a7b4e6629f125732a6e8c858799b8cae22121e4659138ce4eac00a5569eb9980fbf12ccd0752a9a2ec7c90a6899185236a2e54f0b705d3d1aa9c6af2a6753595a2cb495e5362aa342ce9c3d2b3b17fb4409ae2c56e7c17a23af41d46393ff0cf0a5e7d2f4813e80d41ee3aac28b444b228224df603857990c74757a483ad2605411d14162d9ad9e38f5b91c17079656c6affdba3dde2c3911f82b98edd654d576733948faa0c2101daee606ba11c6fe710cb011d841b398573101516d928ff2abf00dec4a511482523c64bce1225cb591018935e71d2cbcf6c518c6a5fa5321c2cf9d5e111d30416b4ef76493aa3140872d8a0b6584b785d6f7915b35ef436acfc46bd0952315ebaa30aac227d173f903cee320bf4672a5d3546b9d70d95e97d2c0d9d282ac3abc40709d79047f1606677b150787df8c60cc9f34d93a5ff45cda2185e741a569e7937e1e78e372da2eb02cd377a56e662bb1e158188a7f442b97eeb1c2578cf01a9f817fe58f4fbbc51e3ed8bb3896b620ecf1d0154bfadfa6177ffed088aefdc82d644ec20e30a255db13aff76f8b49688b4ef6d8415301263bf636fd7fd43569e7971c5f0c45d0c785efaf45e5cede7f378a10b0e3fa2afae37ada670cc69e2f90b4becdd5284252d825dd5225eac120a3707c8c93b5f715e33fe574a0a112df86524f7e80871b4e4b8d825258a3df6b9ec560d67b3a84c94e53ea6ee534f496ae987639f5fc7221fad1e13d9b6ae9c67bfb742bae9ec9a89bfbb5e2ab0ae868da212d3648c7989dbed600fc59728699837b6acec74294204ed4bfee2b41d6ebe5902bba2ef666f620b83cfd31448f6e4a64c6d36fab9344a9fe930d78dae1909a3e76efb2433a265cc9d31763905b4eb69026c68438e7bb74210bb9305320e4e8b5fc38ae645d06490cbefa50e5dc0871f40369396189fc828fb9852d9a3e9c37277c2213595e553fda229dd5315e6909297b7ff30b42d16d7db2a3d7245fa28e1b34d34c38455d8d185a3aaf645f9aa4162f0708a7989674a967403bd3790a266c8c93942a1cbdb5d0ea1342ccda34d7a1fb2d54d56c81b184d67cf31ab3ed1a84dc1ae8423905c60e65b2a0a8cd5bc7bff9e3cc75ef2e21f8ce2b8ebffd3bf2e0b8654dfb545aba15319d0fd7c7df2de2e7d330abf95b6d5c24121999c3f1e87ae00e68f8932b4dd8d02572e2d7ade386fb61a9625126ca8c98d220473029aee526eea4d39497139d2f4243eb80c4e4f5cbf7c900db1cf726ac55c39e4cabbf54092b45aa4f4f3699288388bcb3fd742d8f3698a2c12727dee400afbadd7f86807ce6dc03904a2955f75ef393b5e08d8f4006915774f633e1ac8a2ad55bedea791efabfaed051104638eb4a9d454ca45e3070de1bde6ccd7bf8d2e99d2c7d0ee2d83d37bb0d63aa14a0d6cb854c04492d44dde6a55048b3fcde59f78826b1cbe401077335acf27160dabc4bd199fb672b45b015133d2c80906572894ed86e00867dcf0c0ec8b743ff5ae4065fd0a0ac7f7d4c2b3501378a9f89e24e22a74e317d61685a4bea44e8efae8cc5e8f552c749515b48fdb1d17f3847c55a7779863659b0e15e1b945c08abca243d0a1dbc251300c57d6e8c2092c98fda5d2c445ae6123c14cf51ae89e2f812f5d85a27d0172a22d07dd9da8e13e68753d55f98a99dafe7be3cff98e1ef64cc25452f1917e45d53dc926f583a48cc537029e524502f047ef249db7dc1b01709001a8624027e114f9323975a44821bff694e7b723df2a086dee52b2217698c7649c8c5a59e71124c119ec1a79fe353a9ce610a11732bc55f582734fa8022e68aa39b45e13feb3753f402c6171a602404a1e0ab8418169bfe81f85a60ca34dadb04d6d8e97c743f8d8676a4a53d60bb3f86c78f5a070d3903016637f2c71874b2dcaf18577ef02caac63dc6cdabc9bf5ca19779c60fd7936439ad820377efe4fae86e17c33136204d8d573d49b644c6d758d43a46109cdd884ec0c1c94645d4669fa224fb724dcde56cb0b8bd0be6171a2c9f9c4c105af7389bc901052856f40bfa36bcfd8c30890181109e26537e7846ec7c8558b80d0b3c08b027066bd7781ea75bbaaa0955fafc37f314f874f85c7ccc9e6721e366874c854d62e690edbaaf88260268f65b81e71f71a64259e65d8d15f496352c2eedf918152f0bd0f5eab29d5226eaaf026bdbf0afac2b3e61df60b588e733dba8fa321392d3272750a91f5f3f25e83876471cccadc6c73e362dbdb4a20355e85f5c6cb53174084f5201820b0c0383a3244216f9a6b670a6b3e6deba64d5da2362f1341dfbeac93f1c947ba88331753d2b2d53894cdaae8418555774374675d3c7b3ff599c2ff48db59fbadda8b4daf2801a29a373d20953d5dfb6a4b259633cefbf264"}, {0x68, 0x113, 0x0, "4ff1359ac5271997ae274509eb95671b03333e5f17a6facb4ea2f0f48ac73e69a318ddb0dd0b9774c57a93567427bc3a005802b820fbb8991aedb7d0b524516c637490d8957ba6f17e0fa77651e74d7bebbf6963330141f1"}], 0x1238}}, {{&(0x7f00000027c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002840)="95aec72767709a3715e15cc2d7deb456adf8b3bacf9a1ecf89d55aafd27a93350026dcab163ead90d25f1f7cfee20baac67767a47a1c6fa9b6e0b86e903eba2fbcff3052d76af7873aa4e3ea146a39d4e9a69f05605b56ab6e546d402f5396311465c4407498bd929af4bd3bd94e35ee36a3e4d10b2fa13453a65fe315d5538e526726d02cbe83b932b8fdb669911c888ac65cd09d853598a7564167646c75548363b59db94c6a6cdd5f0039cf2c2594b87277e34e16954237ed19ce67b2ee5d69180ae3caade5b535ca18b30829d7dabf6f490c", 0xd4}, {&(0x7f0000002940)="e00eec06446ad94f28737e1e162d68240462520bb643047fe835f4521d54aec8fa7b450a2357e06aa059eff57adc5bb24b58b7ab", 0x34}, {&(0x7f0000002980)="0ccabf0a6971c8fccf4afa9513ab4a26637c2377de26d805039397ddab8818e0563e2d8286033a7bf6cc02ca7a84a29d47e37b25c1cbf73c0a4f3b3832a92b9f9d665892229ffcc791b446459ea59dfa872fdf413412431beaf9cca8819fb3a55d2827085822c3fcfd2e5f65d12aaebdb010ca80c31a3091246800a7bd9f680bf56caf02275e0a5e02a429cc2465c1d4cf897331", 0x94}, {&(0x7f0000002a40)="d3b449da8615edfb5536bd0e0b96cdf08bfe3fa4722daa2110b17b0bfbe6df418a91d437d1af1916420ce90b43a45892f3ae88506d0738494586d2440a94df3fbf2027440876b61ec891986674d76d076302e92b7be9b9dd880e6a7e9c0f5550920ddfa0761158c547d4f56898589892ba0c", 0x72}, {&(0x7f0000002ac0)="2b70a372ea80f17c446acacab4f045b22f2e9901f719a175e3429a69de990e3dce2a98c057a7257afe71c2a4df29cd43bb2207be886f10a0769cad8fd436f8f4af093e7574321420ba8a1097fea796a30876845251352793fc03ad61eb74ce2757541a47db5d4e03b36f60718ccf8e7ee2cf0cba68778831243d36a03bda48b8154ede233ab26be055ffc901e63d480cb738cffaa8b93013367415c87f239d47c7454091874a23d24c0b66ad1e993362ad07f856ffe71ef0cdf20ee2bfe57b96b5c5ee69d15e503114d01615ace0404d2470ca65ce1198a0db31647558c77e8570db22941c15fc1c1190ba71cfe049", 0xef}, {&(0x7f0000002bc0)="e6031dc6ddf5805e6ce5d445ccba44780bb4a43d0d737c22457870415a6fa333997a4caaf03a88368ffeabc3dc4cf79907e9296a98bf8b11abbf6d40eb1af3122f17a88c9c789852208a9f5b6fd8661303715ee25f051a53f860da2ceda31d8e9d4a3f333d7e928287e0e1f93caa4f529de8ce75ac06b9d509b1f582517ab07035708508e0d506eeea573d8e990802846d549de49d49fd1c7941ef77127b6141ed7b8993458d7f51c65ab52d82e7b15433572a88fa64267990", 0xb9}, {&(0x7f0000002c80)="cb1fe77bea9ebaaf527cf50f0863dc7dfe048c5cc4a966c968e10afe83324ac08c38351dd0e4d58060788f1e2f19bad5ad65b2e5459aef4142ac5a4e0419be324e93736b3159512b2093e902", 0x4c}, {&(0x7f0000002d00)="745276d6d5c9987e28c2c4d5c1e9fdba0c167cd35aba179db081b2cb0e16f400c0ae61a7ec79204d90b48419c8f6af26efcb53031562998290df6f2d9275aea899bcd5d4d19a3d822629accee8e52d6a3fd180312c5ad767c77bb79dac0e04f0311c1814c10088cb31b082e85c4d3cd027ab6cd9e95395016fea9049543fe74a03c020a548308c17ab83de47c992ca810bd2552b0a43f5c3ae8414e6abab4e77e86bc284a0b762ae9eb3ff188fe8c5024c", 0xb1}], 0x8, &(0x7f0000002e40)=[{0x1010, 0x0, 0x6, "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"}, {0x90, 0x110, 0x6, "ce6938b341b19123da1b3ae01b5a087cb833005edde9a29787229e2a3fc45cfac4d69722c23a4a9fa050c7a9089f7bb16d23ebf67cbe5a386be5f9275e5b7f1f8ec8c5c8f130159e2535f52189a661de87f6cef56c8a31ae6553e6cd52addf22cca52d2be25ab4d352e4789a238b53890c8b96dd95c2760792d32d17"}], 0x10a0}}, {{&(0x7f0000003f00)=@l2tp={0x2, 0x0, @local, 0x3}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f80)="95b188b211d19a390238247c55d6a0bb626f21e0ad17a7578056399ea573f8de66ebaa1597083c159b8762a53bee9d87e92fb37af650423b9f22f7213307972f0d1cb9f8f4f7dd9d18eb4c8e4c4442e06e5c97fe998062a7239f7bf228f1c432ee231a4b3fb97db8adda5caf949db3a5bdf2b75088929730f347645476e5749cb8f9eb16cee33c3fe0abeed096172d2efc74c11b58f33b490bb4ab82f7aca2203a4d47c05214d514e59189a32e098c17", 0xb0}], 0x1}}], 0x4, 0x4048011) 22:08:53 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:08:53 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upqerdir=./file0,lowerdir=./file0,workdir=./file1\\\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 374.616262][ T8042] tipc: TX() has been purged, node left! [ 374.620498][ T8896] QAT: failed to copy from user cfg_data. [ 374.662780][ T8896] QAT: Invalid ioctl 22:08:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xdfc, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0xa, 0x3, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x4, 0x7f0, [0x0, 0x20000580, 0x20000686, 0x200006b6], 0x0, &(0x7f00000001c0), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x60, 0x6103, 'veth0_to_bond\x00', 'veth1_vlan\x00', 'veth1_to_hsr\x00', 'batadv_slave_0\x00', @dev={[], 0x18}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x80, 0x0, 0xff, 0xff], 0xa6, 0xa6, 0xd6, [@realm={{'realm\x00', 0x0, 0x10}, {{0x0, 0x81, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x11, 0x41, 0x9, 'ip6gre0\x00', 'ip6gretap0\x00', 'veth1_to_batadv\x00', 'syz_tun\x00', @remote, [0x0, 0xff, 0x0, 0x5d5ff08e9c54b38, 0xff, 0xff], @random="ac0900df9c5b", [0xff, 0xff, 0xff, 0xff, 0xff], 0xce, 0xce, 0xfe, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x6, 0xfbfb, 0x1, 0x1}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x6}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}}, {0x3, 0xd, 0x11, 'syz_tun\x00', 'vlan1\x00', 'hsr0\x00', 'veth1_to_hsr\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0xe6, 0x16e, 0x19e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x6, 0x0, 0x1, 0x1}}}, @mac={{'mac\x00', 0x0, 0x10}, {{@random="c1c78e82179a", 0x1}}}], [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1000, 'syz0\x00', {0x9}}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x5, 0x20, 0x200, 'veth1_macvtap\x00', 'bond_slave_0\x00', 'veth1_vlan\x00', 'veth1_to_bond\x00', @dev={[], 0x23}, [0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x1}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x316, 0x346, 0x3be, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'\x00', {0xff}, 'ip6erspan0\x00', {0xff}, 0xa}}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x9, [{0x0, 0xa2, 0x7}, {0x8000, 0x33, 0x1f, 0x8}, {0x8, 0x2, 0x40, 0xfff}, {0x9, 0x80, 0x9, 0x5}, {0x7f, 0x1, 0x3, 0x1}, {0xfff7, 0x0, 0x7f, 0xffffffff}, {0x4, 0x4, 0x81, 0x5}, {0x7, 0x5, 0x7f, 0x9ffe834}, {0x4, 0x9c, 0x2, 0x6}, {0x8000, 0x7, 0x21, 0xfffffffe}, {0x200, 0x3c, 0x0, 0x3}, {0x6, 0xf7, 0xf0, 0x1}, {0x1, 0xff, 0x14, 0x1}, {0x6, 0x7, 0x4, 0xfffffffc}, {0x1000, 0xb5, 0x3f, 0x8}, {0x4, 0x5, 0x2, 0x7f}, {0x4, 0x1, 0x0, 0x4}, {0x1, 0x5, 0x3c, 0x2}, {0x0, 0x5, 0x9, 0x101}, {0x5, 0xfe, 0x7f, 0xa0}, {0x1, 0x40, 0x4, 0x13866fcb}, {0x7f, 0x1f, 0x8, 0xffffffff}, {0x3, 0x7, 0x81, 0x8}, {0x9, 0x10, 0x0, 0xfff}, {0x59, 0x6e, 0x5, 0x8000}, {0x4, 0x0, 0x3, 0x8}, {0x1, 0xe3, 0x6, 0x4d}, {0x400, 0x1, 0x19, 0x701}, {0x6, 0x8, 0x7, 0x6}, {0x0, 0x81, 0x7f, 0xfffeffff}, {0x9, 0x6, 0x1, 0x40}, {0x28, 0xe, 0x7, 0x7e24}, {0x8001, 0x40, 0x7, 0x5c}, {0x3f, 0x89, 0x0, 0x9}, {0xf000, 0x1, 0x1, 0x3f}, {0x7c, 0x3, 0x34, 0x1}, {0x9c62, 0x28, 0x7}, {0x6, 0x2, 0x7f, 0x4}, {0x7ff, 0x1f, 0x3f, 0x800}, {0x3, 0x1, 0x6, 0xffffffff}, {0xffe0, 0x2, 0x7, 0x2}, {0x1ff, 0xf1, 0x5, 0xffffffff}, {0x589, 0x9a, 0xc6, 0x401}, {0x2, 0x3, 0x1f, 0x8000}, {0x6, 0x1, 0x1, 0x1}, {0xf76e, 0xd8, 0x3, 0x3}, {0x9, 0x4, 0x51, 0xfffffff8}, {0x401, 0x4, 0x4a, 0x1}, {0x6, 0x7, 0x59, 0x6}, {0x99a7, 0x20, 0x54, 0x80000001}, {0x601f, 0x2, 0x7f}, {0x60f0, 0x9, 0x1f, 0x5}, {0x800b, 0x12, 0x0, 0x5}, {0x3, 0x6, 0x3, 0x20}, {0x6, 0x2, 0x4, 0x3ff}, {0x7dc, 0x8, 0x7f, 0x80}, {0xdc3, 0x7f, 0x3, 0x401}, {0xd5, 0x9, 0x0, 0x837}, {0x1, 0xce, 0x7, 0x3}, {0x8, 0x46, 0x3f, 0x8}, {0x5, 0x5, 0x6, 0xfffffff7}, {0x5ae0, 0x0, 0x8, 0xfffffffc}, {0x8, 0x9, 0x7, 0x675b}, {0xe5, 0x4, 0x1, 0x3}], {0x3}}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3, 0xff63, 0x101, 0x0, 0x0, "d0956ff9a062e012ca612ccea06d2380f5e974e1dda525648757a3c810fd0c36a0d49c783f701dc3655b0bd46182658dc579b44affa23717043ed81a4bdc9877"}}}}]}]}, 0x868) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x10000000) prctl$PR_GET_DUMPABLE(0x3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r5, r0, 0x0) write$P9_RLERROR(r8, &(0x7f0000000000)={0x1a, 0x7, 0x1, {0x11, '\\\\ppp1trustedppp0'}}, 0x1a) r9 = fcntl$dupfd(r7, 0xc0a, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x2) [ 374.709592][ T8896] QAT: Invalid ioctl [ 374.758896][ T8904] QAT: Invalid ioctl 22:08:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0xd000, 0x4, 0xff, 0x9, 0xa5}) r1 = socket$pppoe(0x18, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000004080)=[{{&(0x7f0000000040)=@generic={0x28, "954071be2de573d064aa9d9b685a8f07d419be4218c7c5def8eb5badbdafbc0ae857cfbd612c0d0fc8e684b437164714bdbd5e8b95af6e657a718df5f8f6f56563124c2605f8fa7df7d24740fb4241fccad77e77380cd0d1b94d74d7b406392306f381cc21e9387c2926e4caab209f772956de829b79ccbbb09f5e7d88c5"}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="fb8a49b310531b", 0x7}], 0x1, &(0x7f0000000280)=[{0xc8, 0x88, 0x3, "b44071aeb17d7291f7873a913e5c5dccc6a41a020aa2378ed7963c8c16b76955785418da9f3ed9cdbb66e28bb60d5f5d5a56cb3a89da349dcb1bf2d848440a3c715c93392947efc7ad08e833983d6dd58a24ac56e43641a4112a567f86a06e46a0e9b607d3e17cc1c85f138d19fae9adbb5826ab4628fd491d30db397e4955c7d02325e1a18348a45a3313cad1e302aee352c5f91a4bffcf8938742a3c662c1ebbcb8f7669d33fcf9ecf1eb717d5780aafba"}], 0xc8}}, {{&(0x7f0000000440)=@caif=@util={0x25, "f27661d9ed79ee0466612bf1c587a4cb"}, 0x80, &(0x7f0000001540)=[{&(0x7f00000004c0)="2b146be585063d492c45d4845e6800c62b4c27c5b5fc6c361a9230feb8dc9d95e5c4badfba447746da0e42e5200807300a6ca594944be48c3ff31f77c677ab02e272ff71eeb56f4027da60f5de19e651c2c08fe11ed3db1f75b3aa6736150d32659c1b4616c76616372419e05852fd", 0x6f}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000380)="bc5afa9bfc3b01cc7440e3608e34d3cb960ed5ebf8839245c0f9bec4760c12d6fdcc3d6f31c0e4f5f073e2fcdf9cf8ad73", 0x31}], 0x3, &(0x7f0000001580)=[{0x38, 0x101, 0x0, "35d4b90d1b68499675f613397dfaeb5ddb54d230feb5606012a5350abbde2a0c6206e59ae7"}, {0xc0, 0x88, 0x7ff, "8e8fbd01b33e8688fc3212b29dd8bc401fd39b635e44d69b658976420a13d666193d22972a9e6860119d8a64f4c5393501fd6a25a9b6a9906b84156f58a9e6412719d587547bd6edc89add070a91c2a5a5121c1f8da63291b167214d8c32a5e38b9e4732192cb2c8838bb3ca0d3b339770d114811ad0257dbfd3cd7b416b19691feb807c47b500cb35970eeca7f7e1b7a5472b3aad7c15f890c2b75ccc50727585bf041ff00dc5159b"}, {0xc8, 0x6, 0x80000000, "a9ed292b66fd2c748d9a59d3554ce22d29acd1d59463b61d219d7e8e1457eb180d50090806971dea7217e38ebb720f2dc6dc1f71917c16b4f8981b405ccba1f14f7f092c96d1051b78913087553dced7fad5fd3d9249859ccb2dea3b206ddc799c5e1a4ad07e53a93ed6226f1c82c78d8d0f0a0101b2f396170dfe1f5d4c853a9b269a8efe76c7253fef40e6eee2bbd25c50c3c64570720ac63ed9ee3cf312e759f1db3c170d3107082a10c4108ecf2947083503ad333d12"}, {0x1010, 0x109, 0x8, "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"}, {0x68, 0x113, 0x0, "4ff1359ac5271997ae274509eb95671b03333e5f17a6facb4ea2f0f48ac73e69a318ddb0dd0b9774c57a93567427bc3a005802b820fbb8991aedb7d0b524516c637490d8957ba6f17e0fa77651e74d7bebbf6963330141f1"}], 0x1238}}, {{&(0x7f00000027c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002840)="95aec72767709a3715e15cc2d7deb456adf8b3bacf9a1ecf89d55aafd27a93350026dcab163ead90d25f1f7cfee20baac67767a47a1c6fa9b6e0b86e903eba2fbcff3052d76af7873aa4e3ea146a39d4e9a69f05605b56ab6e546d402f5396311465c4407498bd929af4bd3bd94e35ee36a3e4d10b2fa13453a65fe315d5538e526726d02cbe83b932b8fdb669911c888ac65cd09d853598a7564167646c75548363b59db94c6a6cdd5f0039cf2c2594b87277e34e16954237ed19ce67b2ee5d69180ae3caade5b535ca18b30829d7dabf6f490c", 0xd4}, {&(0x7f0000002940)="e00eec06446ad94f28737e1e162d68240462520bb643047fe835f4521d54aec8fa7b450a2357e06aa059eff57adc5bb24b58b7ab", 0x34}, {&(0x7f0000002980)="0ccabf0a6971c8fccf4afa9513ab4a26637c2377de26d805039397ddab8818e0563e2d8286033a7bf6cc02ca7a84a29d47e37b25c1cbf73c0a4f3b3832a92b9f9d665892229ffcc791b446459ea59dfa872fdf413412431beaf9cca8819fb3a55d2827085822c3fcfd2e5f65d12aaebdb010ca80c31a3091246800a7bd9f680bf56caf02275e0a5e02a429cc2465c1d4cf897331", 0x94}, {&(0x7f0000002a40)="d3b449da8615edfb5536bd0e0b96cdf08bfe3fa4722daa2110b17b0bfbe6df418a91d437d1af1916420ce90b43a45892f3ae88506d0738494586d2440a94df3fbf2027440876b61ec891986674d76d076302e92b7be9b9dd880e6a7e9c0f5550920ddfa0761158c547d4f56898589892ba0c", 0x72}, {&(0x7f0000002ac0)="2b70a372ea80f17c446acacab4f045b22f2e9901f719a175e3429a69de990e3dce2a98c057a7257afe71c2a4df29cd43bb2207be886f10a0769cad8fd436f8f4af093e7574321420ba8a1097fea796a30876845251352793fc03ad61eb74ce2757541a47db5d4e03b36f60718ccf8e7ee2cf0cba68778831243d36a03bda48b8154ede233ab26be055ffc901e63d480cb738cffaa8b93013367415c87f239d47c7454091874a23d24c0b66ad1e993362ad07f856ffe71ef0cdf20ee2bfe57b96b5c5ee69d15e503114d01615ace0404d2470ca65ce1198a0db31647558c77e8570db22941c15fc1c1190ba71cfe049", 0xef}, {&(0x7f0000002bc0)="e6031dc6ddf5805e6ce5d445ccba44780bb4a43d0d737c22457870415a6fa333997a4caaf03a88368ffeabc3dc4cf79907e9296a98bf8b11abbf6d40eb1af3122f17a88c9c789852208a9f5b6fd8661303715ee25f051a53f860da2ceda31d8e9d4a3f333d7e928287e0e1f93caa4f529de8ce75ac06b9d509b1f582517ab07035708508e0d506eeea573d8e990802846d549de49d49fd1c7941ef77127b6141ed7b8993458d7f51c65ab52d82e7b15433572a88fa64267990", 0xb9}, {&(0x7f0000002c80)="cb1fe77bea9ebaaf527cf50f0863dc7dfe048c5cc4a966c968e10afe83324ac08c38351dd0e4d58060788f1e2f19bad5ad65b2e5459aef4142ac5a4e0419be324e93736b3159512b2093e902", 0x4c}, {&(0x7f0000002d00)="745276d6d5c9987e28c2c4d5c1e9fdba0c167cd35aba179db081b2cb0e16f400c0ae61a7ec79204d90b48419c8f6af26efcb53031562998290df6f2d9275aea899bcd5d4d19a3d822629accee8e52d6a3fd180312c5ad767c77bb79dac0e04f0311c1814c10088cb31b082e85c4d3cd027ab6cd9e95395016fea9049543fe74a03c020a548308c17ab83de47c992ca810bd2552b0a43f5c3ae8414e6abab4e77e86bc284a0b762ae9eb3ff188fe8c5024c", 0xb1}], 0x8, &(0x7f0000002e40)=[{0x1010, 0x0, 0x6, "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"}, {0x90, 0x110, 0x6, "ce6938b341b19123da1b3ae01b5a087cb833005edde9a29787229e2a3fc45cfac4d69722c23a4a9fa050c7a9089f7bb16d23ebf67cbe5a386be5f9275e5b7f1f8ec8c5c8f130159e2535f52189a661de87f6cef56c8a31ae6553e6cd52addf22cca52d2be25ab4d352e4789a238b53890c8b96dd95c2760792d32d17"}], 0x10a0}}, {{&(0x7f0000003f00)=@l2tp={0x2, 0x0, @local, 0x3}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f80)="95b188b211d19a390238247c55d6a0bb626f21e0ad17a7578056399ea573f8de66ebaa1597083c159b8762a53bee9d87e92fb37af650423b9f22f7213307972f0d1cb9f8f4f7dd9d18eb4c8e4c4442e06e5c97fe998062a7239f7bf228f1c432ee231a4b3fb97db8adda5caf949db3a5bdf2b75088929730f347645476e5749cb8f9eb16cee33c3fe0abeed096172d2efc74c11b58f33b490bb4ab82f7aca2203a4d47c05214d514e59189a32e098c17", 0xb0}], 0x1}}], 0x4, 0x4048011) 22:08:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 374.838354][ T8905] overlayfs: unrecognized mount option "upqerdir=./file0" or missing value [ 374.878445][ T8909] QAT: failed to copy from user cfg_data. [ 374.917399][ T8909] QAT: Invalid ioctl [ 374.955127][ T8909] QAT: failed to copy from user cfg_data. [ 374.977238][ T8907] overlayfs: unrecognized mount option "upqerdir=./file0" or missing value [ 374.999431][ T8909] QAT: Invalid ioctl [ 375.013963][ T8918] QAT: failed to copy from user cfg_data. [ 375.027791][ T8909] QAT: Invalid ioctl [ 375.036246][ T8918] QAT: Invalid ioctl [ 375.047603][ T8918] QAT: Invalid ioctl 22:08:53 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xedc2, 0x400483) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @window={0x3, 0x7, 0x80}, @timestamp, @mss={0x2, 0x5}, @timestamp, @mss={0x2, 0x6}, @timestamp], 0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000000)=r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006111440000000000950000000000000039cf7137b12f66d1d5f254bf47a1cf6b900dd96a8f7a370cc117926121625948a0b74ec620a556cef71d153dcad4e921cf9cbb9fabeb517224a89205fade58b21de50344ef9023487b96e5206657eaa9f7d68ede42d744ba06b61bc8e5"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 375.104129][ T8909] QAT: failed to copy from user cfg_data. [ 375.118948][ T8909] QAT: Invalid ioctl [ 375.131770][ T8909] QAT: failed to copy from user cfg_data. [ 375.169761][ T8909] QAT: Invalid ioctl [ 375.181785][ T8909] QAT: Invalid ioctl 22:08:53 executing program 5: mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x373, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea91f5c93f7f4d256c1d06e7fa5e5b3596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1b94d863318f24b8b94c0bddc66e07c265a93f89132205059f032877f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) tkill(0x0, 0x9) migrate_pages(0x0, 0x0, &(0x7f0000000080)=0x1, &(0x7f0000000100)) 22:08:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 375.226120][ T8930] QAT: failed to copy from user cfg_data. [ 375.254678][ T8930] QAT: Invalid ioctl 22:08:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xdfc, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0xa, 0x3, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x4, 0x7f0, [0x0, 0x20000580, 0x20000686, 0x200006b6], 0x0, &(0x7f00000001c0), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x60, 0x6103, 'veth0_to_bond\x00', 'veth1_vlan\x00', 'veth1_to_hsr\x00', 'batadv_slave_0\x00', @dev={[], 0x18}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x80, 0x0, 0xff, 0xff], 0xa6, 0xa6, 0xd6, [@realm={{'realm\x00', 0x0, 0x10}, {{0x0, 0x81, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x11, 0x41, 0x9, 'ip6gre0\x00', 'ip6gretap0\x00', 'veth1_to_batadv\x00', 'syz_tun\x00', @remote, [0x0, 0xff, 0x0, 0x5d5ff08e9c54b38, 0xff, 0xff], @random="ac0900df9c5b", [0xff, 0xff, 0xff, 0xff, 0xff], 0xce, 0xce, 0xfe, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x6, 0xfbfb, 0x1, 0x1}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x6}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}}, {0x3, 0xd, 0x11, 'syz_tun\x00', 'vlan1\x00', 'hsr0\x00', 'veth1_to_hsr\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0xe6, 0x16e, 0x19e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x6, 0x0, 0x1, 0x1}}}, @mac={{'mac\x00', 0x0, 0x10}, {{@random="c1c78e82179a", 0x1}}}], [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1000, 'syz0\x00', {0x9}}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x5, 0x20, 0x200, 'veth1_macvtap\x00', 'bond_slave_0\x00', 'veth1_vlan\x00', 'veth1_to_bond\x00', @dev={[], 0x23}, [0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x1}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x316, 0x346, 0x3be, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'\x00', {0xff}, 'ip6erspan0\x00', {0xff}, 0xa}}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x9, [{0x0, 0xa2, 0x7}, {0x8000, 0x33, 0x1f, 0x8}, {0x8, 0x2, 0x40, 0xfff}, {0x9, 0x80, 0x9, 0x5}, {0x7f, 0x1, 0x3, 0x1}, {0xfff7, 0x0, 0x7f, 0xffffffff}, {0x4, 0x4, 0x81, 0x5}, {0x7, 0x5, 0x7f, 0x9ffe834}, {0x4, 0x9c, 0x2, 0x6}, {0x8000, 0x7, 0x21, 0xfffffffe}, {0x200, 0x3c, 0x0, 0x3}, {0x6, 0xf7, 0xf0, 0x1}, {0x1, 0xff, 0x14, 0x1}, {0x6, 0x7, 0x4, 0xfffffffc}, {0x1000, 0xb5, 0x3f, 0x8}, {0x4, 0x5, 0x2, 0x7f}, {0x4, 0x1, 0x0, 0x4}, {0x1, 0x5, 0x3c, 0x2}, {0x0, 0x5, 0x9, 0x101}, {0x5, 0xfe, 0x7f, 0xa0}, {0x1, 0x40, 0x4, 0x13866fcb}, {0x7f, 0x1f, 0x8, 0xffffffff}, {0x3, 0x7, 0x81, 0x8}, {0x9, 0x10, 0x0, 0xfff}, {0x59, 0x6e, 0x5, 0x8000}, {0x4, 0x0, 0x3, 0x8}, {0x1, 0xe3, 0x6, 0x4d}, {0x400, 0x1, 0x19, 0x701}, {0x6, 0x8, 0x7, 0x6}, {0x0, 0x81, 0x7f, 0xfffeffff}, {0x9, 0x6, 0x1, 0x40}, {0x28, 0xe, 0x7, 0x7e24}, {0x8001, 0x40, 0x7, 0x5c}, {0x3f, 0x89, 0x0, 0x9}, {0xf000, 0x1, 0x1, 0x3f}, {0x7c, 0x3, 0x34, 0x1}, {0x9c62, 0x28, 0x7}, {0x6, 0x2, 0x7f, 0x4}, {0x7ff, 0x1f, 0x3f, 0x800}, {0x3, 0x1, 0x6, 0xffffffff}, {0xffe0, 0x2, 0x7, 0x2}, {0x1ff, 0xf1, 0x5, 0xffffffff}, {0x589, 0x9a, 0xc6, 0x401}, {0x2, 0x3, 0x1f, 0x8000}, {0x6, 0x1, 0x1, 0x1}, {0xf76e, 0xd8, 0x3, 0x3}, {0x9, 0x4, 0x51, 0xfffffff8}, {0x401, 0x4, 0x4a, 0x1}, {0x6, 0x7, 0x59, 0x6}, {0x99a7, 0x20, 0x54, 0x80000001}, {0x601f, 0x2, 0x7f}, {0x60f0, 0x9, 0x1f, 0x5}, {0x800b, 0x12, 0x0, 0x5}, {0x3, 0x6, 0x3, 0x20}, {0x6, 0x2, 0x4, 0x3ff}, {0x7dc, 0x8, 0x7f, 0x80}, {0xdc3, 0x7f, 0x3, 0x401}, {0xd5, 0x9, 0x0, 0x837}, {0x1, 0xce, 0x7, 0x3}, {0x8, 0x46, 0x3f, 0x8}, {0x5, 0x5, 0x6, 0xfffffff7}, {0x5ae0, 0x0, 0x8, 0xfffffffc}, {0x8, 0x9, 0x7, 0x675b}, {0xe5, 0x4, 0x1, 0x3}], {0x3}}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3, 0xff63, 0x101, 0x0, 0x0, "d0956ff9a062e012ca612ccea06d2380f5e974e1dda525648757a3c810fd0c36a0d49c783f701dc3655b0bd46182658dc579b44affa23717043ed81a4bdc9877"}}}}]}]}, 0x868) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x10000000) prctl$PR_GET_DUMPABLE(0x3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r5, r0, 0x0) write$P9_RLERROR(r8, &(0x7f0000000000)={0x1a, 0x7, 0x1, {0x11, '\\\\ppp1trustedppp0'}}, 0x1a) r9 = fcntl$dupfd(r7, 0xc0a, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x2) [ 375.282934][ T8930] QAT: failed to copy from user cfg_data. 22:08:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x40096102, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 22:08:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x179) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) flock(r0, 0x8) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x401) [ 375.600203][ T8954] QAT: failed to copy from user cfg_data. [ 375.630116][ T8954] QAT: Invalid ioctl [ 375.661398][ T8954] QAT: failed to copy from user cfg_data. [ 375.690489][ T8954] QAT: Invalid ioctl 22:08:54 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 375.710259][ T8958] QAT: failed to copy from user cfg_data. 22:08:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000015c0)={0x3, 'vlan0\x00'}) [ 375.746997][ T8954] QAT: Invalid ioctl [ 375.753350][ T8959] QAT: Invalid ioctl 22:08:54 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @random="f6001f00", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @mcast1, [@routing={0x3a}], "8000000000000000"}}}}}}}, 0x0) 22:08:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x4c, 0x0, 0x0, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) dup3(r2, r0, 0x0) 22:08:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r0 = creat(&(0x7f0000000740)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000080)=0x0) r2 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1a000, r2, &(0x7f0000e47000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f00000003c0)='secur.welinu\t\x00\x00\x00\x00', 0x4) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r3, 0x0, 0x4) dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 22:08:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 22:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001800)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000001600)=""/199, 0x5, 0xc7}, 0x20) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 22:08:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 376.412666][ T0] NOHZ: local_softirq_pending 08 [ 376.429880][ T8959] QAT: failed to copy from user cfg_data. [ 376.489929][ T8956] QAT: Invalid ioctl 22:08:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340), &(0x7f0000000380)=0x8) 22:08:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000744, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:08:55 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:08:55 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 22:08:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 377.049459][ T9009] [U]  22:08:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 22:08:55 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000070000100000000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:08:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000280)=""/4096) 22:08:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(r0) eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000003140)) 22:08:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 22:08:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) stat(0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) 22:08:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x2) 22:08:56 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x6, 0x6, 0x7}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:08:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read(r0, 0x0, 0x0) 22:08:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:56 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x6, 0x6, 0x7}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:08:56 executing program 4: 22:08:56 executing program 1: 22:08:56 executing program 0: 22:08:56 executing program 2: 22:08:57 executing program 4: 22:08:57 executing program 1: 22:08:57 executing program 5: 22:08:57 executing program 0: 22:08:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:57 executing program 1: 22:08:57 executing program 2: 22:08:57 executing program 0: 22:08:57 executing program 4: 22:08:57 executing program 1: 22:08:57 executing program 5: 22:08:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:57 executing program 2: 22:08:57 executing program 0: 22:08:57 executing program 4: 22:08:57 executing program 1: 22:08:57 executing program 0: 22:08:57 executing program 5: 22:08:58 executing program 1: 22:08:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:58 executing program 2: 22:08:58 executing program 4: 22:08:58 executing program 0: 22:08:58 executing program 5: 22:08:58 executing program 1: 22:08:58 executing program 4: 22:08:58 executing program 2: 22:08:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:58 executing program 5: 22:08:58 executing program 1: 22:08:58 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) close(r0) 22:08:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xffffffff, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x400, 0xfffe, 0x7fff, 0xea20}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) inotify_init1(0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x7) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) clone(0x2000000003000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) close(r4) fstatfs(r4, &(0x7f0000000340)=""/240) 22:08:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[]}) 22:08:58 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000180)) 22:08:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x5c, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x2, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:08:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:58 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:08:59 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x5}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 380.467545][ T9179] debugfs: File '9176' in directory 'proc' already present! 22:08:59 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x1b0000015}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 22:08:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:08:59 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setresgid(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x83, 0x5, 0x0, 0x0, 0x5, 0x3, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000200)={@multicast2, @local}, 0xc) [ 380.614612][ T9192] ptrace attach of "/root/syz-executor.2"[9190] was attempted by "/root/syz-executor.2"[9192] 22:08:59 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00003b6ff8)='./file1\x00', 0x8841, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 22:08:59 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 22:08:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:08:59 executing program 2: io_setup(0xd996, &(0x7f0000000040)=0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 22:08:59 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x5}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:08:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002e80)=[{{&(0x7f00000004c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x5, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:08:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x96, 0x33) 22:08:59 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000280)="81", 0x1}], 0x851015, 0x0) 22:08:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:08:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:09:00 executing program 2: io_setup(0xd996, &(0x7f0000000040)=0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 22:09:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f02", 0x8) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:09:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f02", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:09:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:09:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:09:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="056304400000000005630440"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x54, 0x0, &(0x7f0000000500)=[@release, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:09:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="38455c01f842e5fcd0f3189909eb6f5a"}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x50}}, 0x0) [ 382.089983][ T9288] debugfs: File '9286' in directory 'proc' already present! 22:09:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000000)) fstat(r1, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 22:09:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:09:00 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 22:09:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x0, 0x0, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x100000, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 22:09:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 382.331712][ T9301] ptrace attach of "/root/syz-executor.0"[9300] was attempted by "/root/syz-executor.0"[9301] [ 382.342095][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.342124][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:09:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) [ 382.505958][ T9310] xt_CT: You must specify a L4 protocol and not use inversions on it 22:09:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:09:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xab, &(0x7f0000000200)=0x0) fcntl$setstatus(r0, 0x4, 0x4800) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r1, 0x3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 22:09:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 382.730923][ T9319] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:09:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x40046307, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 22:09:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:09:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001600)=&(0x7f00000016c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/4096, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/117, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) read(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 382.978076][ T9334] debugfs: File '9332' in directory 'proc' already present! [ 383.284851][ T9344] ================================================================== [ 383.292997][ T9344] BUG: KCSAN: data-race in get_cpu_iowait_time_us / tick_irq_enter [ 383.301001][ T9344] [ 383.303340][ T9344] write to 0xffff88812c02010c of 1 bytes by task 0 on cpu 0: [ 383.310719][ T9344] tick_irq_enter+0x189/0x1c0 [ 383.315404][ T9344] irq_enter+0x4f/0x60 [ 383.319481][ T9344] smp_apic_timer_interrupt+0x55/0x280 [ 383.325083][ T9344] apic_timer_interrupt+0xf/0x20 [ 383.330037][ T9344] native_safe_halt+0xe/0x10 [ 383.334635][ T9344] arch_cpu_idle+0xa/0x10 [ 383.338974][ T9344] default_idle_call+0x1e/0x40 [ 383.343743][ T9344] do_idle+0x1c2/0x290 [ 383.347828][ T9344] cpu_startup_entry+0x1b/0x20 [ 383.352604][ T9344] rest_init+0xec/0xf6 [ 383.356677][ T9344] arch_call_rest_init+0x17/0x37 [ 383.361622][ T9344] start_kernel+0x838/0x85e [ 383.366131][ T9344] x86_64_start_reservations+0x29/0x2b [ 383.371751][ T9344] x86_64_start_kernel+0x72/0x76 [ 383.376803][ T9344] secondary_startup_64+0xa4/0xb0 [ 383.381814][ T9344] [ 383.384152][ T9344] read to 0xffff88812c02010c of 1 bytes by task 9344 on cpu 1: [ 383.391733][ T9344] get_cpu_iowait_time_us+0xed/0x180 [ 383.397181][ T9344] get_iowait_time.isra.0+0x6e/0xa0 [ 383.402386][ T9344] show_stat+0x267/0xa20 [ 383.406625][ T9344] seq_read+0x350/0x9d0 [ 383.410828][ T9344] proc_reg_read+0xe9/0x140 [ 383.415330][ T9344] do_iter_read+0x357/0x3d0 [ 383.419870][ T9344] vfs_readv+0x9c/0xf0 [ 383.423931][ T9344] do_preadv+0x131/0x1d0 [ 383.428157][ T9344] __x64_sys_preadv+0x61/0x80 [ 383.432829][ T9344] do_syscall_64+0xcc/0x3a0 [ 383.437333][ T9344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 383.443218][ T9344] [ 383.445547][ T9344] Reported by Kernel Concurrency Sanitizer on: [ 383.451738][ T9344] CPU: 1 PID: 9344 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 383.460306][ T9344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.470394][ T9344] ================================================================== [ 383.478505][ T9344] Kernel panic - not syncing: panic_on_warn set ... [ 383.485086][ T9344] CPU: 1 PID: 9344 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 383.494286][ T9344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.504339][ T9344] Call Trace: [ 383.507620][ T9344] dump_stack+0x11d/0x181 [ 383.511940][ T9344] panic+0x210/0x640 [ 383.515829][ T9344] ? vprintk_func+0x8d/0x140 [ 383.520411][ T9344] kcsan_report.cold+0xc/0xd [ 383.525027][ T9344] kcsan_setup_watchpoint+0x3fe/0x460 [ 383.530387][ T9344] __tsan_read1+0xc2/0x100 [ 383.534808][ T9344] get_cpu_iowait_time_us+0xed/0x180 [ 383.540097][ T9344] get_iowait_time.isra.0+0x6e/0xa0 [ 383.545289][ T9344] show_stat+0x267/0xa20 [ 383.549614][ T9344] seq_read+0x350/0x9d0 [ 383.553784][ T9344] ? seq_hlist_start_head_rcu+0x60/0x60 [ 383.559446][ T9344] proc_reg_read+0xe9/0x140 [ 383.563957][ T9344] do_iter_read+0x357/0x3d0 [ 383.568520][ T9344] vfs_readv+0x9c/0xf0 [ 383.572601][ T9344] ? __fget+0xb8/0x1d0 [ 383.576672][ T9344] ? __fget_light+0xaf/0x190 [ 383.581346][ T9344] do_preadv+0x131/0x1d0 [ 383.585578][ T9344] __x64_sys_preadv+0x61/0x80 [ 383.590302][ T9344] do_syscall_64+0xcc/0x3a0 [ 383.594802][ T9344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 383.600679][ T9344] RIP: 0033:0x45b349 [ 383.604561][ T9344] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.624174][ T9344] RSP: 002b:00007efdc445dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 383.632632][ T9344] RAX: ffffffffffffffda RBX: 00007efdc445e6d4 RCX: 000000000045b349 [ 383.640666][ T9344] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000004 [ 383.648659][ T9344] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 383.656737][ T9344] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 383.664741][ T9344] R13: 000000000000084f R14: 00000000004c9c13 R15: 000000000075c07c [ 383.674382][ T9344] Kernel Offset: disabled [ 383.678758][ T9344] Rebooting in 86400 seconds..