Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2019/10/04 14:05:23 fuzzer started 2019/10/04 14:05:24 dialing manager at 10.128.0.105:44881 2019/10/04 14:05:24 syscalls: 2523 2019/10/04 14:05:24 code coverage: enabled 2019/10/04 14:05:24 comparison tracing: enabled 2019/10/04 14:05:24 extra coverage: extra coverage is not supported by the kernel 2019/10/04 14:05:24 setuid sandbox: enabled 2019/10/04 14:05:24 namespace sandbox: enabled 2019/10/04 14:05:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/04 14:05:24 fault injection: enabled 2019/10/04 14:05:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/04 14:05:24 net packet injection: enabled 2019/10/04 14:05:24 net device setup: enabled 2019/10/04 14:05:24 concurrency sanitizer: enabled 14:05:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) syzkaller login: [ 53.931996][ T7257] IPVS: ftp: loaded support on port[0] = 21 14:05:26 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) [ 54.019502][ T7257] chnl_net:caif_netlink_parms(): no params data found [ 54.059391][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.068943][ T7257] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.090364][ T7257] device bridge_slave_0 entered promiscuous mode [ 54.109757][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.116987][ T7257] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.128330][ T7257] device bridge_slave_1 entered promiscuous mode [ 54.171829][ T7257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.210700][ T7257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.246558][ T7257] team0: Port device team_slave_0 added [ 54.269600][ T7257] team0: Port device team_slave_1 added 14:05:26 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 54.411125][ T7257] device hsr_slave_0 entered promiscuous mode [ 54.458664][ T7257] device hsr_slave_1 entered promiscuous mode [ 54.515996][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.516588][ T7260] IPVS: ftp: loaded support on port[0] = 21 [ 54.523134][ T7257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.523303][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.543471][ T7257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.642442][ T7263] IPVS: ftp: loaded support on port[0] = 21 [ 54.721254][ T7257] 8021q: adding VLAN 0 to HW filter on device bond0 14:05:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 54.765921][ T7257] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.775028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.788217][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.818583][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.839610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.888854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.897604][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.904693][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.931095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.949078][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.956244][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.994456][ T7260] chnl_net:caif_netlink_parms(): no params data found [ 55.022485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.055046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.064642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.074839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.085374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.095346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:05:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) [ 55.105114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.114987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.133996][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.234067][ T7257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.243268][ T7260] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.253165][ T7260] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.270936][ T7260] device bridge_slave_0 entered promiscuous mode [ 55.303451][ T7263] chnl_net:caif_netlink_parms(): no params data found [ 55.311131][ T7269] IPVS: ftp: loaded support on port[0] = 21 [ 55.324053][ T7260] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.338632][ T7260] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.346660][ T7260] device bridge_slave_1 entered promiscuous mode [ 55.432207][ T7260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.467433][ T7263] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.484548][ T7263] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.495443][ T7263] device bridge_slave_0 entered promiscuous mode [ 55.504617][ T7260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.531361][ T7263] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.558349][ T7263] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.566381][ T7263] device bridge_slave_1 entered promiscuous mode [ 55.639234][ T7260] team0: Port device team_slave_0 added [ 55.653414][ T7276] IPVS: ftp: loaded support on port[0] = 21 [ 55.671463][ T7263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:05:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) 14:05:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) [ 55.690719][ T7260] team0: Port device team_slave_1 added [ 55.805939][ T7263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.858551][ T7263] team0: Port device team_slave_0 added [ 55.876027][ T7269] chnl_net:caif_netlink_parms(): no params data found 14:05:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) [ 55.903456][ T7263] team0: Port device team_slave_1 added 14:05:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) [ 55.951061][ T7260] device hsr_slave_0 entered promiscuous mode [ 55.989133][ T7260] device hsr_slave_1 entered promiscuous mode [ 56.048408][ T7260] debugfs: Directory 'hsr0' with parent '/' already present! 14:05:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 56.094490][ T7288] IPVS: ftp: loaded support on port[0] = 21 [ 56.241113][ T7263] device hsr_slave_0 entered promiscuous mode [ 56.288650][ T7263] device hsr_slave_1 entered promiscuous mode [ 56.328324][ T7263] debugfs: Directory 'hsr0' with parent '/' already present! 14:05:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 56.341363][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.348556][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.356453][ T7269] device bridge_slave_0 entered promiscuous mode [ 56.364325][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.371512][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.379619][ T7269] device bridge_slave_1 entered promiscuous mode 14:05:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 56.544829][ T7269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.559997][ T7260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.580990][ T7269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.607744][ T7260] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.629098][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.636861][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.652127][ T7276] chnl_net:caif_netlink_parms(): no params data found [ 56.672261][ T7263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.703302][ T7269] team0: Port device team_slave_0 added [ 56.719281][ T7263] 8021q: adding VLAN 0 to HW filter on device team0 14:05:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 56.744264][ T7269] team0: Port device team_slave_1 added [ 56.753659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.762845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.782692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.791989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.800803][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.807867][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.816609][ T7276] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.827564][ T7276] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.836506][ T7276] device bridge_slave_0 entered promiscuous mode [ 56.844213][ T7276] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.851418][ T7276] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.859951][ T7276] device bridge_slave_1 entered promiscuous mode [ 56.894761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.902803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.915020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.924714][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.931816][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.940658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.949292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.957579][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.964741][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.973014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.982271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.991571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.002207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.010756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.019381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.027962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.036001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.101345][ T7269] device hsr_slave_0 entered promiscuous mode [ 57.138729][ T7269] device hsr_slave_1 entered promiscuous mode [ 57.188381][ T7269] debugfs: Directory 'hsr0' with parent '/' already present! [ 57.211132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.219865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.228280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.237531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.247422][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.254521][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.273519][ T7276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.285470][ T7263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.296702][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.318501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.327019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.335744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.344829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.357336][ T7276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.373154][ T7260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.384290][ T7260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.416707][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.425685][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.434617][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.443600][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.452664][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.461320][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.469904][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.478383][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.492230][ T7263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.500165][ T7288] chnl_net:caif_netlink_parms(): no params data found [ 57.524397][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.533488][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.545173][ T7260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.567768][ T7276] team0: Port device team_slave_0 added [ 57.579919][ T7276] team0: Port device team_slave_1 added [ 57.601907][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.643118][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.663037][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.678896][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.719965][ T7318] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 57.751113][ T7276] device hsr_slave_0 entered promiscuous mode [ 57.778633][ T7276] device hsr_slave_1 entered promiscuous mode [ 57.808328][ T7276] debugfs: Directory 'hsr0' with parent '/' already present! [ 57.828312][ T7288] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.835396][ T7288] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.844823][ T7288] device bridge_slave_0 entered promiscuous mode [ 57.854650][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.863478][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.872049][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.879113][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.886689][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.895512][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.903913][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.910979][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.918751][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.927397][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.944500][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.954097][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.963029][ T7288] device bridge_slave_1 entered promiscuous mode [ 57.975532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.000029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.011726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:05:30 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 58.050521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.060260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.071947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.087955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.109040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.120579][ T7269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.135152][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.147531][ T7288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.165189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.174634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.197831][ T7288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.246553][ T7288] team0: Port device team_slave_0 added [ 58.276562][ T7288] team0: Port device team_slave_1 added [ 58.297685][ T7276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.310037][ T7269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.342181][ T7276] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.366557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.376288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.441159][ T7288] device hsr_slave_0 entered promiscuous mode [ 58.478789][ T7288] device hsr_slave_1 entered promiscuous mode [ 58.518637][ T7288] debugfs: Directory 'hsr0' with parent '/' already present! [ 58.540753][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.549640][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.557871][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.564975][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.601248][ T7276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.628358][ T7276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.647373][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.660932][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.669870][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.678188][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.685381][ T7262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.693890][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.703877][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.712917][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.721872][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.730960][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.739945][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.749267][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.757822][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.767036][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.775996][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.799879][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.812762][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.842958][ T7288] 8021q: adding VLAN 0 to HW filter on device bond0 14:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 58.857387][ T7276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.871355][ T7288] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.895365][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.907579][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.937944][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.955950][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.964728][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.971885][ T7262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.979972][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.988955][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.997960][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.005119][ T7262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.013492][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.038892][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.046813][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.061735][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.072990][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.081879][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.090586][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.107270][ T7288] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.118008][ T7288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.130878][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.139286][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.148166][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.157281][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.183336][ T7288] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:31 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:31 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) 14:05:31 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x1) 14:05:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:31 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:32 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 14:05:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:33 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:33 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:33 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:33 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 61.494588][ T7489] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. [ 61.517863][ T7485] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 14:05:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:34 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1) 14:05:34 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ffffffff00004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 14:05:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:34 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 62.771317][ C1] hrtimer: interrupt took 44106 ns [ 62.881636][ T7574] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.956715][ T7577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:05:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:05:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 63.325787][ T7587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:05:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:36 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) [ 63.977114][ T7610] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.010227][ T7615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 64.557384][ T7635] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.612672][ T7637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:05:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:37 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) [ 65.341511][ T7649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:38 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) [ 66.769812][ T7674] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 66.795548][ T7674] FAT-fs (loop3): Filesystem has been set read-only [ 66.810475][ T7674] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 14:05:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:40 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:41 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:41 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:42 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:42 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:42 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:43 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:43 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:43 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfffffeea}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write(r0, &(0x7f0000000000), 0x52698b21) 14:05:44 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:44 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 72.469830][ T7775] syz-executor.0 (7775) used greatest stack depth: 9968 bytes left 14:05:44 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:44 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:45 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:45 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 73.279086][ T7816] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 73.336125][ T7816] FAT-fs (loop0): Filesystem has been set read-only [ 73.373926][ T7816] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 14:05:45 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:45 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:45 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:46 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 74.361313][ T7851] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 14:05:46 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc915f6ffffffff825c020bd407bb4782807fe7f04515c6e60349e1fa00a614f032441f"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:46 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 74.418365][ T7851] FAT-fs (loop3): Filesystem has been set read-only [ 74.456479][ T7851] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 14:05:46 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 75.287560][ T7898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:47 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:47 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:47 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:47 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 75.934305][ T7914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 76.267618][ T7901] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 76.332131][ T7901] FAT-fs (loop0): Filesystem has been set read-only [ 76.362212][ T7932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.376199][ T7901] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 76.515634][ T7919] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 14:05:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 76.562287][ T7919] FAT-fs (loop1): Filesystem has been set read-only [ 76.629952][ T7919] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 76.640452][ T7936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 76.659198][ T7928] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 14:05:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) [ 76.683168][ T7928] FAT-fs (loop2): Filesystem has been set read-only [ 76.719696][ T7928] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 14:05:48 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x8003) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) [ 76.992323][ T7939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.018187][ T7947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) [ 77.656257][ T7971] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:05:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr=0x7fffffffffffffff}}) 14:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) [ 77.711302][ T7972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:05:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:05:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2a7, 0x2, [@TCA_TBF_PTAB]}}]}, 0x40}}, 0x0) 14:05:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:50 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:50 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 78.313753][ T7994] QAT: Invalid ioctl [ 78.352967][ T8003] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.389534][ T7998] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.420238][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 78.420301][ T26] audit: type=1400 audit(1570197950.564:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=7993 comm="syz-executor.5" [ 78.422733][ T8006] rdma_op 00000000d651c8d4 conn xmit_rdma 00000000717fac22 [ 78.443224][ T26] audit: type=1400 audit(1570197950.594:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=7993 comm="syz-executor.5" [ 78.501238][ T8010] Started in network mode [ 78.511047][ T8010] Own node identity ac14140d, cluster identity 4711 14:05:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 78.536563][ T8010] vcan0: MTU too low for tipc bearer [ 78.551819][ T8010] Enabling of bearer rejected, failed to enable media [ 78.619442][ T8014] vcan0: MTU too low for tipc bearer [ 78.649102][ T8014] Enabling of bearer rejected, failed to enable media [ 78.699732][ T8017] rdma_op 00000000d651c8d4 conn xmit_rdma 00000000717fac22 14:05:50 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:05:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:05:51 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 78.973759][ T8030] rdma_op 00000000d651c8d4 conn xmit_rdma 00000000717fac22 14:05:51 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 79.151096][ T8043] vcan0: MTU too low for tipc bearer 14:05:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 79.200853][ T8040] QAT: Invalid ioctl [ 79.219405][ T8043] Enabling of bearer rejected, failed to enable media 14:05:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) [ 79.339749][ T8049] rdma_op 00000000d651c8d4 conn xmit_rdma 00000000717fac22 14:05:51 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 79.381024][ T26] audit: type=1400 audit(1570197951.534:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8038 comm="syz-executor.5" 14:05:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:51 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 79.696674][ T8067] vcan0: MTU too low for tipc bearer [ 79.783836][ T8068] rdma_op 00000000d651c8d4 conn xmit_rdma 00000000717fac22 [ 79.812537][ T8067] Enabling of bearer rejected, failed to enable media 14:05:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) [ 79.937936][ T8074] QAT: Invalid ioctl 14:05:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 80.146534][ T26] audit: type=1400 audit(1570197952.294:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8073 comm="syz-executor.5" 14:05:52 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:05:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 80.427413][ T8092] vcan0: MTU too low for tipc bearer [ 80.458080][ T8092] Enabling of bearer rejected, failed to enable media 14:05:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) [ 80.645540][ T8096] QAT: Invalid ioctl [ 80.881841][ T26] audit: type=1400 audit(1570197953.034:35): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8094 comm="syz-executor.5" 14:05:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) 14:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:06:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:06:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 14:06:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:02 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 90.772746][ T8440] QAT: Invalid ioctl [ 90.801737][ T8441] QAT: Invalid ioctl 14:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 90.975956][ T26] audit: type=1400 audit(1570197963.124:36): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8438 comm="syz-executor.1" 14:06:03 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 91.155097][ T26] audit: type=1400 audit(1570197963.174:37): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8438 comm="syz-executor.1" 14:06:03 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 91.373368][ T26] audit: type=1400 audit(1570197963.264:38): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8439 comm="syz-executor.2" [ 91.577394][ T8466] QAT: Invalid ioctl 14:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 91.604321][ T8467] QAT: Invalid ioctl 14:06:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x0, 0x81, 0x80000000}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x6, 0x400, 0xbd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 91.789503][ T26] audit: type=1400 audit(1570197963.944:39): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8464 comm="syz-executor.1" [ 91.951669][ T26] audit: type=1400 audit(1570197963.994:40): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8465 comm="syz-executor.2" 14:06:04 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:04 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:04 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:04 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 92.313085][ T8490] QAT: Invalid ioctl [ 92.362886][ T8493] QAT: Invalid ioctl 14:06:04 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 92.496103][ T8498] QAT: Invalid ioctl [ 92.538480][ T8503] QAT: Invalid ioctl [ 92.617735][ T26] audit: type=1400 audit(1570197964.764:41): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8491 comm="syz-executor.1" 14:06:04 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 92.700446][ T8510] QAT: Invalid ioctl 14:06:04 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:04 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:05 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 92.873253][ T26] audit: type=1400 audit(1570197965.024:42): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8506 comm="syz-executor.5" [ 92.961713][ T8518] QAT: Invalid ioctl 14:06:05 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.003210][ T8520] QAT: Invalid ioctl [ 93.039591][ T8522] QAT: Invalid ioctl [ 93.183612][ T26] audit: type=1400 audit(1570197965.334:43): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8517 comm="syz-executor.2" 14:06:05 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.244810][ T8533] QAT: Invalid ioctl [ 93.264018][ T8534] QAT: Invalid ioctl 14:06:05 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:05 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.372339][ T26] audit: type=1400 audit(1570197965.384:44): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8515 comm="syz-executor.3" [ 93.513143][ T8541] QAT: Invalid ioctl 14:06:05 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:05 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.562038][ T26] audit: type=1400 audit(1570197965.414:45): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8521 comm="syz-executor.1" [ 93.604997][ T8546] QAT: Invalid ioctl [ 93.648024][ T8547] QAT: Invalid ioctl 14:06:05 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.898960][ T8557] QAT: Invalid ioctl 14:06:06 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 93.933561][ T8558] QAT: Invalid ioctl [ 93.942183][ T8560] QAT: Invalid ioctl 14:06:06 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:06 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 94.222051][ T8576] QAT: Invalid ioctl [ 94.238441][ T8575] QAT: Invalid ioctl [ 94.251147][ T8577] QAT: Invalid ioctl 14:06:06 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:06 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:06 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:06 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 94.584887][ T8589] QAT: Invalid ioctl 14:06:06 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 94.608585][ T8586] QAT: Invalid ioctl [ 94.628323][ T8591] QAT: Invalid ioctl 14:06:06 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 94.901961][ T8606] QAT: Invalid ioctl [ 94.916539][ T8605] QAT: Invalid ioctl [ 94.956291][ T8609] QAT: Invalid ioctl 14:06:07 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:07 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:07 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 95.238402][ T8619] QAT: Invalid ioctl [ 95.299518][ T8624] QAT: Invalid ioctl 14:06:07 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 95.322279][ T8623] QAT: Invalid ioctl 14:06:07 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:07 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 95.513193][ T8634] QAT: Invalid ioctl [ 95.582696][ T8636] QAT: Invalid ioctl [ 95.663729][ T8640] QAT: Invalid ioctl 14:06:07 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:07 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:07 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:08 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:08 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 95.954520][ T8652] QAT: Invalid ioctl 14:06:08 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 95.991690][ T8651] QAT: Invalid ioctl [ 96.000855][ T8653] QAT: Invalid ioctl [ 96.155353][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 96.155388][ T26] audit: type=1400 audit(1570197968.304:67): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8649 comm="syz-executor.4" [ 96.230142][ T8665] QAT: Invalid ioctl [ 96.264235][ T8666] QAT: Invalid ioctl [ 96.268810][ T26] audit: type=1400 audit(1570197968.424:68): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8648 comm="syz-executor.0" 14:06:08 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 96.371572][ T8672] QAT: Invalid ioctl 14:06:08 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:08 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 96.433334][ T26] audit: type=1400 audit(1570197968.524:69): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8661 comm="syz-executor.3" 14:06:08 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 96.649022][ T26] audit: type=1400 audit(1570197968.584:70): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8661 comm="syz-executor.3" [ 96.662320][ T8681] QAT: Invalid ioctl 14:06:08 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 96.755975][ T8683] QAT: Invalid ioctl [ 96.764746][ T8684] QAT: Invalid ioctl [ 96.797053][ T26] audit: type=1400 audit(1570197968.624:71): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8664 comm="syz-executor.5" 14:06:09 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 96.930503][ T8693] QAT: Invalid ioctl [ 96.982358][ T26] audit: type=1400 audit(1570197968.634:72): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8664 comm="syz-executor.5" [ 96.999244][ T8697] QAT: Invalid ioctl 14:06:09 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.135016][ T26] audit: type=1400 audit(1570197969.094:73): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8679 comm="syz-executor.1" 14:06:09 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.201670][ T8703] QAT: Invalid ioctl 14:06:09 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.270588][ T26] audit: type=1400 audit(1570197969.124:74): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8682 comm="syz-executor.0" 14:06:09 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.428748][ T8711] QAT: Invalid ioctl [ 97.444320][ T26] audit: type=1400 audit(1570197969.224:75): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8676 comm="syz-executor.4" [ 97.458272][ T8708] QAT: Invalid ioctl 14:06:09 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.583529][ T8718] QAT: Invalid ioctl [ 97.606643][ T26] audit: type=1400 audit(1570197969.264:76): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8689 comm="syz-executor.3" [ 97.622348][ T8719] QAT: Invalid ioctl 14:06:09 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:10 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.857086][ T8731] QAT: Invalid ioctl 14:06:10 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 97.953821][ T8735] QAT: Invalid ioctl 14:06:10 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:10 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 98.186869][ T8740] QAT: Invalid ioctl 14:06:10 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 98.278545][ T8747] QAT: Invalid ioctl [ 98.317384][ T8749] QAT: Invalid ioctl 14:06:10 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 98.432823][ T8755] QAT: Invalid ioctl [ 98.538816][ T8762] QAT: Invalid ioctl [ 98.573200][ T8764] QAT: Invalid ioctl 14:06:10 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:10 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:10 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 98.812881][ T8773] QAT: Invalid ioctl 14:06:11 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 98.884370][ T8776] QAT: Invalid ioctl 14:06:11 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.027379][ T8784] QAT: Invalid ioctl 14:06:11 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.123256][ T8787] QAT: Invalid ioctl 14:06:11 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:11 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.322156][ T8793] QAT: Invalid ioctl [ 99.380282][ T8795] QAT: Invalid ioctl 14:06:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 99.489046][ T8801] QAT: Invalid ioctl 14:06:11 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:11 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.686252][ T8809] QAT: Invalid ioctl 14:06:11 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.730796][ T8814] vcan0: MTU too low for tipc bearer [ 99.736231][ T8814] Enabling of bearer rejected, failed to enable media [ 99.767516][ T8815] QAT: Invalid ioctl 14:06:11 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 99.967959][ T8827] QAT: Invalid ioctl 14:06:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 100.003047][ T8828] QAT: Invalid ioctl [ 100.023695][ T8826] QAT: Invalid ioctl 14:06:12 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f90410588adaf5bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca14186801b8d29c230a6ad569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:12 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:12 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) [ 100.271200][ T8837] vcan0: MTU too low for tipc bearer [ 100.284821][ T8837] Enabling of bearer rejected, failed to enable media [ 100.304656][ T8841] QAT: Invalid ioctl 14:06:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 100.379995][ T8844] QAT: Invalid ioctl 14:06:12 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x802, 0x0) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r5 = epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(r5, &(0x7f0000000280)) getuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) 14:06:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 100.579117][ T8854] QAT: Invalid ioctl [ 100.646035][ T8855] Started in network mode [ 100.674934][ T8855] Own node identity ac14140d, cluster identity 4711 [ 100.677118][ T8860] QAT: Invalid ioctl [ 100.694151][ T8855] vcan0: MTU too low for tipc bearer 14:06:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:06:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 100.754561][ T8855] Enabling of bearer rejected, failed to enable media [ 100.914592][ T8872] vcan0: MTU too low for tipc bearer [ 100.945923][ T8872] Enabling of bearer rejected, failed to enable media 14:06:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:06:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.052003][ T8876] Started in network mode [ 101.077883][ T8876] Own node identity ac14140d, cluster identity 4711 [ 101.109014][ T8876] vcan0: MTU too low for tipc bearer 14:06:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:06:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.135525][ T8876] Enabling of bearer rejected, failed to enable media 14:06:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.294978][ T8893] Started in network mode [ 101.310141][ T8893] Own node identity ac14140d, cluster identity 4711 14:06:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.371795][ T8893] vcan0: MTU too low for tipc bearer [ 101.394474][ T8893] Enabling of bearer rejected, failed to enable media [ 101.443856][ T8897] vcan0: MTU too low for tipc bearer [ 101.468958][ T8897] Enabling of bearer rejected, failed to enable media [ 101.513802][ T8899] Started in network mode 14:06:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.538198][ T8899] Own node identity ac14140d, cluster identity 4711 [ 101.576020][ T8899] vcan0: MTU too low for tipc bearer 14:06:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.589388][ T8899] Enabling of bearer rejected, failed to enable media [ 101.641676][ T8907] Started in network mode 14:06:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.669159][ T8907] Own node identity ac14140d, cluster identity 4711 [ 101.704704][ T8907] vcan0: MTU too low for tipc bearer 14:06:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.723990][ T8907] Enabling of bearer rejected, failed to enable media [ 101.756086][ T8909] vcan0: MTU too low for tipc bearer [ 101.764970][ T8909] Enabling of bearer rejected, failed to enable media 14:06:14 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 101.933068][ T8922] vcan0: MTU too low for tipc bearer [ 101.951663][ T8922] Enabling of bearer rejected, failed to enable media [ 101.997067][ T8926] vcan0: MTU too low for tipc bearer 14:06:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 102.024490][ T8926] Enabling of bearer rejected, failed to enable media [ 102.115921][ T8935] rdma_op 00000000db3b1964 conn xmit_rdma 00000000717fac22 14:06:14 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:06:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 14:06:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x60000000, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048d28}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xa0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 102.242010][ T8943] vcan0: MTU too low for tipc bearer [ 102.259212][ T8943] Enabling of bearer rejected, failed to enable media [ 102.344271][ T8944] vcan0: MTU too low for tipc bearer [ 102.393463][ T8944] Enabling of bearer rejected, failed to enable media [ 102.433987][ T8948] rdma_op 00000000b58ee536 conn xmit_rdma 00000000717fac22 14:06:14 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:14 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 102.582288][ T8963] vcan0: MTU too low for tipc bearer 14:06:14 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 102.605804][ T8963] Enabling of bearer rejected, failed to enable media [ 102.732721][ T8969] rdma_op 00000000db3b1964 conn xmit_rdma 00000000717fac22 14:06:14 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 102.795837][ T8975] rdma_op 00000000db3b1964 conn xmit_rdma 00000000717fac22 14:06:15 executing program 2: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 5: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 102.864029][ T8977] rdma_op 00000000b063cdfd conn xmit_rdma 00000000717fac22 14:06:15 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 103.112479][ T8991] rdma_op 00000000b063cdfd conn xmit_rdma 00000000717fac22 [ 103.128986][ T8995] rdma_op 00000000db3b1964 conn xmit_rdma 00000000717fac22 [ 103.131000][ T8997] rdma_op 000000004fac4ba8 conn xmit_rdma 00000000717fac22 14:06:15 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 103.173228][ T9000] rdma_op 00000000db3b1964 conn xmit_rdma 00000000717fac22 [ 103.187784][ T9002] rdma_op 00000000b063cdfd conn xmit_rdma 00000000717fac22 14:06:15 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 2: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 5: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 5: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:15 executing program 2: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 2: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:16 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:16 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 2: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:16 executing program 4: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 4: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:16 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:16 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:16 executing program 2: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:16 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:17 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xffffffff, 0x2}, 0x1, @can={{0x0, 0x9, 0xd891, 0x51c}, 0x0, 0x2, 0x0, 0x0, "2f776d8ffd71e2cd"}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0xc70}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x3, 0x4, [0x40, 0x0, 0x3f, 0x401]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x4, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000b00)={0x20000004}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xffffffffffffffac) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 14:06:17 executing program 4: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:17 executing program 2: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:17 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:17 executing program 4: r0 = io_uring_setup(0xd2b, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x2400) 14:06:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:17 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:18 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 14:06:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) 14:06:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000009000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x3, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) geteuid() r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TIOCCBRK(r4, 0x5428) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000440), 0x1) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/232]) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, {0x7, 0xe}, {0x7}, {0x3, 0xfff3}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000500) getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setregid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syslog(0x2, &(0x7f0000000040)=""/34, 0x22) [ 107.565764][ T4155] ================================================================== [ 107.574920][ T4155] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 107.582629][ T4155] [ 107.584957][ T4155] write to 0xffffffff860bff44 of 4 bytes by task 3903 on cpu 1: [ 107.592675][ T4155] tomoyo_supervisor+0x1c9/0xd20 [ 107.597604][ T4155] tomoyo_path_permission+0x121/0x160 [ 107.602962][ T4155] tomoyo_check_open_permission+0x2b9/0x320 [ 107.608859][ T4155] tomoyo_file_open+0x75/0x90 [ 107.613523][ T4155] security_file_open+0x69/0x210 [ 107.618446][ T4155] do_dentry_open+0x20a/0x900 [ 107.623199][ T4155] vfs_open+0x62/0x80 [ 107.627166][ T4155] path_openat+0xf75/0x3530 [ 107.631655][ T4155] do_filp_open+0x11e/0x1b0 [ 107.636145][ T4155] do_sys_open+0x3b3/0x4f0 [ 107.640547][ T4155] __x64_sys_open+0x55/0x70 [ 107.645043][ T4155] do_syscall_64+0xcf/0x2f0 [ 107.649538][ T4155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.655421][ T4155] [ 107.657754][ T4155] read to 0xffffffff860bff44 of 4 bytes by task 4155 on cpu 0: [ 107.665296][ T4155] tomoyo_supervisor+0x1b0/0xd20 [ 107.670224][ T4155] tomoyo_path_number_perm+0x323/0x3c0 [ 107.675669][ T4155] tomoyo_path_mknod+0xe6/0x150 [ 107.680525][ T4155] security_path_mknod+0xc6/0x100 [ 107.685558][ T4155] path_openat+0x1836/0x3530 [ 107.690146][ T4155] do_filp_open+0x11e/0x1b0 [ 107.694639][ T4155] do_sys_open+0x3b3/0x4f0 [ 107.699041][ T4155] __x64_sys_open+0x55/0x70 [ 107.703534][ T4155] do_syscall_64+0xcf/0x2f0 [ 107.708038][ T4155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.713907][ T4155] [ 107.716218][ T4155] Reported by Kernel Concurrency Sanitizer on: [ 107.722360][ T4155] CPU: 0 PID: 4155 Comm: udevd Not tainted 5.3.0+ #0 [ 107.729031][ T4155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.739079][ T4155] ================================================================== [ 107.747122][ T4155] Kernel panic - not syncing: panic_on_warn set ... [ 107.753696][ T4155] CPU: 0 PID: 4155 Comm: udevd Not tainted 5.3.0+ #0 [ 107.760347][ T4155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.770384][ T4155] Call Trace: [ 107.773671][ T4155] dump_stack+0xf5/0x159 [ 107.777907][ T4155] panic+0x209/0x639 [ 107.781793][ T4155] ? vprintk_func+0x8d/0x140 [ 107.786379][ T4155] kcsan_report.cold+0x57/0xeb [ 107.791135][ T4155] __kcsan_setup_watchpoint+0x342/0x500 [ 107.796678][ T4155] __tsan_read4+0x2c/0x30 [ 107.800995][ T4155] tomoyo_supervisor+0x1b0/0xd20 [ 107.805934][ T4155] tomoyo_path_number_perm+0x323/0x3c0 [ 107.811424][ T4155] tomoyo_path_mknod+0xe6/0x150 [ 107.816266][ T4155] security_path_mknod+0xc6/0x100 [ 107.821282][ T4155] path_openat+0x1836/0x3530 [ 107.825878][ T4155] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 107.831776][ T4155] do_filp_open+0x11e/0x1b0 [ 107.836276][ T4155] ? __alloc_fd+0x316/0x4c0 [ 107.840777][ T4155] do_sys_open+0x3b3/0x4f0 [ 107.845190][ T4155] __x64_sys_open+0x55/0x70 [ 107.849686][ T4155] do_syscall_64+0xcf/0x2f0 [ 107.854184][ T4155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.860061][ T4155] RIP: 0033:0x7f3da4a7d120 [ 107.864468][ T4155] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 107.884057][ T4155] RSP: 002b:00007ffe8edc35f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 107.892460][ T4155] RAX: ffffffffffffffda RBX: 00000000012f5c30 RCX: 00007f3da4a7d120 [ 107.900418][ T4155] RDX: 00000000000001b6 RSI: 0000000000080241 RDI: 00007ffe8edc3ae0 [ 107.908378][ T4155] RBP: 00007ffe8edc3670 R08: 0000000000000004 R09: 0000000000000001 [ 107.916338][ T4155] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000004 [ 107.924301][ T4155] R13: 0000000000420721 R14: 00007ffe8edc36e0 R15: 0000000000000001 [ 107.933617][ T4155] Kernel Offset: disabled [ 107.937935][ T4155] Rebooting in 86400 seconds..