r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:24 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, r0) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, r0) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, r0) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, r0) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, r0) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:05:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r1, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:05:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:46 executing program 2 (fault-call:9 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 527.436999][T11376] FAULT_INJECTION: forcing a failure. [ 527.436999][T11376] name failslab, interval 1, probability 0, space 0, times 1 [ 527.453877][T11376] CPU: 1 PID: 11376 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 527.462685][T11376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.472747][T11376] Call Trace: [ 527.476052][T11376] dump_stack+0x11d/0x181 [ 527.480405][T11376] should_fail.cold+0xa/0x1a [ 527.485088][T11376] __should_failslab+0xee/0x130 [ 527.489963][T11376] should_failslab+0x9/0x14 [ 527.494487][T11376] kmem_cache_alloc+0x29/0x5d0 [ 527.499334][T11376] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 527.505625][T11376] ? sock_free_inode+0x40/0x40 [ 527.510440][T11376] sock_alloc_inode+0x31/0x100 [ 527.515222][T11376] alloc_inode+0x48/0x130 [ 527.519658][T11376] new_inode_pseudo+0x35/0xe0 [ 527.524460][T11376] sock_alloc+0x40/0x110 [ 527.528908][T11376] __sys_accept4_file+0xdf/0x360 [ 527.533939][T11376] ? __fget_light+0xaf/0x190 [ 527.538634][T11376] __sys_accept4+0x63/0xb0 [ 527.543058][T11376] __x64_sys_accept+0x4e/0x60 [ 527.547828][T11376] do_syscall_64+0xcc/0x3a0 [ 527.552355][T11376] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.558449][T11376] RIP: 0033:0x45b349 [ 527.562368][T11376] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:05:46 executing program 2 (fault-call:9 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 527.582311][T11376] RSP: 002b:00007f996f9d6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 527.590886][T11376] RAX: ffffffffffffffda RBX: 00007f996f9d76d4 RCX: 000000000045b349 [ 527.598927][T11376] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 527.606903][T11376] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 527.614879][T11376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 527.622858][T11376] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000000 [ 527.756917][T11382] FAULT_INJECTION: forcing a failure. [ 527.756917][T11382] name failslab, interval 1, probability 0, space 0, times 0 [ 527.770097][T11382] CPU: 1 PID: 11382 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 527.778777][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.788948][T11382] Call Trace: [ 527.792393][T11382] dump_stack+0x11d/0x181 [ 527.796780][T11382] should_fail.cold+0xa/0x1a [ 527.801377][T11382] __should_failslab+0xee/0x130 [ 527.806245][T11382] should_failslab+0x9/0x14 [ 527.810829][T11382] kmem_cache_alloc+0x29/0x5d0 [ 527.815591][T11382] ? __read_once_size+0x41/0xe0 [ 527.820597][T11382] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 527.826342][T11382] __d_alloc+0x52/0x4b0 [ 527.830533][T11382] ? __write_once_size+0x5a/0xe0 [ 527.835925][T11382] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 527.842019][T11382] d_alloc_pseudo+0x27/0x70 [ 527.846661][T11382] alloc_file_pseudo+0x96/0x1b0 [ 527.852036][T11382] sock_alloc_file+0x69/0x130 [ 527.856763][T11382] __sys_accept4_file+0x19e/0x360 [ 527.864762][T11382] ? __fget_light+0xaf/0x190 [ 527.869374][T11382] __sys_accept4+0x63/0xb0 [ 527.874001][T11382] __x64_sys_accept+0x4e/0x60 [ 527.878703][T11382] do_syscall_64+0xcc/0x3a0 [ 527.883229][T11382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.889179][T11382] RIP: 0033:0x45b349 [ 527.893169][T11382] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 527.913076][T11382] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 527.921487][T11382] RAX: ffffffffffffffda RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 527.930849][T11382] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 527.938819][T11382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 527.946792][T11382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 00:05:47 executing program 1 (fault-call:8 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 527.955364][T11382] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000001 [ 528.076153][T11385] FAULT_INJECTION: forcing a failure. [ 528.076153][T11385] name failslab, interval 1, probability 0, space 0, times 0 [ 528.092626][T11385] CPU: 0 PID: 11385 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 528.101422][T11385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.111607][T11385] Call Trace: [ 528.114899][T11385] dump_stack+0x11d/0x181 [ 528.119248][T11385] should_fail.cold+0xa/0x1a [ 528.123844][T11385] __should_failslab+0xee/0x130 [ 528.128764][T11385] should_failslab+0x9/0x14 [ 528.133694][T11385] kmem_cache_alloc+0x29/0x5d0 [ 528.138483][T11385] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 528.144784][T11385] ? sock_free_inode+0x40/0x40 [ 528.149629][T11385] sock_alloc_inode+0x31/0x100 [ 528.154523][T11385] alloc_inode+0x48/0x130 [ 528.158862][T11385] new_inode_pseudo+0x35/0xe0 [ 528.163559][T11385] sock_alloc+0x40/0x110 [ 528.168057][T11385] __sys_accept4_file+0xdf/0x360 [ 528.174216][T11385] ? __fget_light+0xaf/0x190 [ 528.178855][T11385] __sys_accept4+0x63/0xb0 [ 528.183356][T11385] __x64_sys_accept+0x4e/0x60 [ 528.188854][T11385] do_syscall_64+0xcc/0x3a0 [ 528.193426][T11385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.199421][T11385] RIP: 0033:0x45b349 [ 528.203348][T11385] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 528.223163][T11385] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 528.231704][T11385] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 528.239680][T11385] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 528.247733][T11385] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 528.255734][T11385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 528.263788][T11385] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000000 00:05:49 executing program 1 (fault-call:8 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:49 executing program 4 (fault-call:8 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:49 executing program 2 (fault-call:9 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:49 executing program 5 (fault-call:8 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 529.986976][T11397] FAULT_INJECTION: forcing a failure. [ 529.986976][T11397] name failslab, interval 1, probability 0, space 0, times 0 [ 529.997461][T11398] FAULT_INJECTION: forcing a failure. [ 529.997461][T11398] name failslab, interval 1, probability 0, space 0, times 0 [ 530.001053][T11397] CPU: 1 PID: 11397 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 530.021197][T11399] FAULT_INJECTION: forcing a failure. [ 530.021197][T11399] name failslab, interval 1, probability 0, space 0, times 0 [ 530.021237][T11397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.021243][T11397] Call Trace: [ 530.021269][T11397] dump_stack+0x11d/0x181 [ 530.021303][T11397] should_fail.cold+0xa/0x1a [ 530.021365][T11397] __should_failslab+0xee/0x130 [ 530.021394][T11397] should_failslab+0x9/0x14 [ 530.065857][T11397] kmem_cache_alloc+0x29/0x5d0 [ 530.070645][T11397] ? __write_once_size+0x25/0xe0 [ 530.075599][T11397] ? irq_work_interrupt+0xa/0x20 [ 530.080670][T11397] __alloc_file+0x4d/0x210 [ 530.085103][T11397] alloc_empty_file+0x8f/0x180 [ 530.089877][T11397] alloc_file+0x4e/0x2b0 [ 530.094150][T11397] ? _raw_spin_unlock+0x4b/0x60 [ 530.099071][T11397] alloc_file_pseudo+0x11c/0x1b0 [ 530.104039][T11397] sock_alloc_file+0x69/0x130 [ 530.108739][T11397] __sys_accept4_file+0x19e/0x360 [ 530.113796][T11397] ? __fget_light+0xaf/0x190 [ 530.119802][T11397] __sys_accept4+0x63/0xb0 [ 530.124258][T11397] __x64_sys_accept+0x4e/0x60 [ 530.129004][T11397] do_syscall_64+0xcc/0x3a0 [ 530.133587][T11397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.139593][T11397] RIP: 0033:0x45b349 [ 530.143503][T11397] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.163201][T11397] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 530.171763][T11397] RAX: ffffffffffffffda RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 530.179836][T11397] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 530.187949][T11397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 530.195956][T11397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 530.203938][T11397] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000002 [ 530.213049][T11398] CPU: 0 PID: 11398 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 530.219662][T11400] FAULT_INJECTION: forcing a failure. [ 530.219662][T11400] name failslab, interval 1, probability 0, space 0, times 0 [ 530.221928][T11398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.221934][T11398] Call Trace: [ 530.221960][T11398] dump_stack+0x11d/0x181 [ 530.221995][T11398] should_fail.cold+0xa/0x1a [ 530.222019][T11398] __should_failslab+0xee/0x130 [ 530.222080][T11398] should_failslab+0x9/0x14 [ 530.268301][T11398] kmem_cache_alloc+0x29/0x5d0 [ 530.273077][T11398] ? __read_once_size+0x41/0xe0 [ 530.277959][T11398] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 530.283723][T11398] __d_alloc+0x52/0x4b0 [ 530.288066][T11398] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 530.294026][T11398] d_alloc_pseudo+0x27/0x70 [ 530.298528][T11398] alloc_file_pseudo+0x96/0x1b0 [ 530.304181][T11398] sock_alloc_file+0x69/0x130 [ 530.308931][T11398] __sys_accept4_file+0x19e/0x360 [ 530.314031][T11398] ? irq_work_interrupt+0xa/0x20 [ 530.319006][T11398] ? __sys_accept4+0x46/0xb0 [ 530.323670][T11398] __sys_accept4+0x63/0xb0 [ 530.328098][T11398] __x64_sys_accept+0x4e/0x60 [ 530.332806][T11398] do_syscall_64+0xcc/0x3a0 [ 530.337321][T11398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.343221][T11398] RIP: 0033:0x45b349 [ 530.347130][T11398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.366759][T11398] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 530.375173][T11398] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 530.383155][T11398] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 530.391365][T11398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 530.399461][T11398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 530.407471][T11398] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000001 [ 530.415585][T11400] CPU: 1 PID: 11400 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 530.424269][T11400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.434422][T11400] Call Trace: [ 530.437728][T11400] dump_stack+0x11d/0x181 [ 530.442075][T11400] should_fail.cold+0xa/0x1a [ 530.446697][T11400] __should_failslab+0xee/0x130 [ 530.451570][T11400] should_failslab+0x9/0x14 [ 530.456270][T11400] kmem_cache_alloc+0x29/0x5d0 [ 530.461311][T11400] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 530.467592][T11400] ? sock_free_inode+0x40/0x40 [ 530.472636][T11400] sock_alloc_inode+0x31/0x100 [ 530.477523][T11400] alloc_inode+0x48/0x130 [ 530.481947][T11400] new_inode_pseudo+0x35/0xe0 [ 530.486650][T11400] sock_alloc+0x40/0x110 [ 530.491053][T11400] __sys_accept4_file+0xdf/0x360 [ 530.496144][T11400] ? __fget_light+0xaf/0x190 [ 530.500769][T11400] __sys_accept4+0x63/0xb0 [ 530.505220][T11400] __x64_sys_accept+0x4e/0x60 [ 530.509981][T11400] do_syscall_64+0xcc/0x3a0 [ 530.514762][T11400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.521395][T11400] RIP: 0033:0x45b349 [ 530.525354][T11400] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.545509][T11400] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 530.553945][T11400] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 530.561977][T11400] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 530.570549][T11400] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 530.578624][T11400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 00:05:49 executing program 2 (fault-call:9 fault-nth:3): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 530.586609][T11400] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000000 [ 530.596303][T11399] CPU: 0 PID: 11399 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 530.604992][T11399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.615059][T11399] Call Trace: [ 530.618396][T11399] dump_stack+0x11d/0x181 [ 530.622817][T11399] should_fail.cold+0xa/0x1a [ 530.627411][T11399] __should_failslab+0xee/0x130 [ 530.632273][T11399] should_failslab+0x9/0x14 [ 530.636791][T11399] kmem_cache_alloc+0x29/0x5d0 [ 530.641564][T11399] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 530.647841][T11399] ? sock_free_inode+0x40/0x40 [ 530.652637][T11399] sock_alloc_inode+0x31/0x100 [ 530.657520][T11399] alloc_inode+0x48/0x130 [ 530.661860][T11399] new_inode_pseudo+0x35/0xe0 [ 530.666547][T11399] sock_alloc+0x40/0x110 [ 530.670819][T11399] __sys_accept4_file+0xdf/0x360 [ 530.675852][T11399] ? __fget_light+0xaf/0x190 [ 530.680467][T11399] __sys_accept4+0x63/0xb0 [ 530.684962][T11399] __x64_sys_accept+0x4e/0x60 [ 530.689660][T11399] do_syscall_64+0xcc/0x3a0 [ 530.694223][T11399] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.700191][T11399] RIP: 0033:0x45b349 [ 530.704162][T11399] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.723967][T11399] RSP: 002b:00007fb7d0be2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 530.732384][T11399] RAX: ffffffffffffffda RBX: 00007fb7d0be36d4 RCX: 000000000045b349 [ 530.740359][T11399] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 530.748400][T11399] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 530.756589][T11399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 530.764677][T11399] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000000 00:05:50 executing program 4 (fault-call:8 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 530.897752][T11407] FAULT_INJECTION: forcing a failure. [ 530.897752][T11407] name failslab, interval 1, probability 0, space 0, times 0 [ 530.913255][T11407] CPU: 1 PID: 11407 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 530.921955][T11407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.932018][T11407] Call Trace: [ 530.935399][T11407] dump_stack+0x11d/0x181 [ 530.939755][T11407] should_fail.cold+0xa/0x1a [ 530.944379][T11407] __should_failslab+0xee/0x130 [ 530.949248][T11407] should_failslab+0x9/0x14 [ 530.953766][T11407] kmem_cache_alloc+0x29/0x5d0 [ 530.958555][T11407] security_file_alloc+0x48/0x110 [ 530.963588][T11407] __alloc_file+0xa3/0x210 [ 530.968020][T11407] alloc_empty_file+0x8f/0x180 [ 530.973006][T11407] alloc_file+0x4e/0x2b0 [ 530.977275][T11407] ? _raw_spin_unlock+0x4b/0x60 [ 530.982243][T11407] alloc_file_pseudo+0x11c/0x1b0 [ 530.987199][T11407] sock_alloc_file+0x69/0x130 [ 530.991896][T11407] __sys_accept4_file+0x19e/0x360 [ 530.996943][T11407] ? __fget_light+0xaf/0x190 [ 531.001576][T11407] __sys_accept4+0x63/0xb0 [ 531.006129][T11407] __x64_sys_accept+0x4e/0x60 [ 531.010865][T11407] do_syscall_64+0xcc/0x3a0 [ 531.015449][T11407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.021438][T11407] RIP: 0033:0x45b349 [ 531.025555][T11407] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:05:50 executing program 1 (fault-call:8 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 531.027736][T11411] FAULT_INJECTION: forcing a failure. [ 531.027736][T11411] name failslab, interval 1, probability 0, space 0, times 0 [ 531.045175][T11407] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 531.045194][T11407] RAX: ffffffffffffffda RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 531.045204][T11407] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 531.045215][T11407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:05:50 executing program 2 (fault-call:9 fault-nth:4): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 531.045225][T11407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 531.045235][T11407] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000003 [ 531.208234][T11411] CPU: 0 PID: 11411 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 531.216989][T11411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.227048][T11411] Call Trace: [ 531.230349][T11411] dump_stack+0x11d/0x181 [ 531.235052][T11411] should_fail.cold+0xa/0x1a [ 531.239656][T11411] __should_failslab+0xee/0x130 [ 531.244605][T11411] should_failslab+0x9/0x14 [ 531.249138][T11411] kmem_cache_alloc+0x29/0x5d0 [ 531.253918][T11411] ? __read_once_size+0x41/0xe0 [ 531.258794][T11411] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 531.264550][T11411] __d_alloc+0x52/0x4b0 [ 531.268896][T11411] ? __alloc_fd+0x3a/0x3b0 [ 531.273509][T11411] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 531.279547][T11411] d_alloc_pseudo+0x27/0x70 [ 531.284066][T11411] alloc_file_pseudo+0x96/0x1b0 [ 531.288939][T11411] sock_alloc_file+0x69/0x130 [ 531.293711][T11411] __sys_accept4_file+0x19e/0x360 [ 531.298830][T11411] ? __fget_light+0xa1/0x190 [ 531.303556][T11411] ? __sanitizer_cov_trace_pc+0x3b/0x50 [ 531.309112][T11411] ? __fget_light+0xaf/0x190 [ 531.313807][T11411] __sys_accept4+0x63/0xb0 [ 531.318249][T11411] __x64_sys_accept+0x4e/0x60 [ 531.320684][T11420] FAULT_INJECTION: forcing a failure. [ 531.320684][T11420] name failslab, interval 1, probability 0, space 0, times 0 [ 531.323018][T11411] do_syscall_64+0xcc/0x3a0 [ 531.323052][T11411] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.346985][T11411] RIP: 0033:0x45b349 [ 531.350935][T11411] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.370833][T11411] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 531.379336][T11411] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 531.387373][T11411] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 531.395403][T11411] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 531.403416][T11411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 531.411421][T11411] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000001 [ 531.419508][T11420] CPU: 1 PID: 11420 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 531.426935][T11417] FAULT_INJECTION: forcing a failure. [ 531.426935][T11417] name failslab, interval 1, probability 0, space 0, times 0 [ 531.428437][T11420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.428443][T11420] Call Trace: [ 531.428468][T11420] dump_stack+0x11d/0x181 [ 531.428559][T11420] should_fail.cold+0xa/0x1a [ 531.428598][T11420] __should_failslab+0xee/0x130 [ 531.468469][T11420] should_failslab+0x9/0x14 [ 531.473026][T11420] kmem_cache_alloc+0x29/0x5d0 [ 531.477845][T11420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 531.484452][T11420] ? recalc_sigpending+0x52/0xe0 [ 531.489415][T11420] ? irq_work_interrupt+0xa/0x20 [ 531.494422][T11420] ? sock_free_inode+0x40/0x40 [ 531.499193][T11420] sock_alloc_inode+0x31/0x100 [ 531.504038][T11420] alloc_inode+0x48/0x130 [ 531.508498][T11420] new_inode_pseudo+0x35/0xe0 [ 531.513194][T11420] sock_alloc+0x40/0x110 [ 531.517454][T11420] __sys_accept4_file+0xdf/0x360 [ 531.522635][T11420] ? __fget_light+0xaf/0x190 [ 531.527244][T11420] __sys_accept4+0x63/0xb0 [ 531.531807][T11420] __x64_sys_accept+0x4e/0x60 [ 531.536495][T11420] do_syscall_64+0xcc/0x3a0 [ 531.541232][T11420] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.547134][T11420] RIP: 0033:0x45b349 [ 531.551051][T11420] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.570684][T11420] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 531.579111][T11420] RAX: ffffffffffffffda RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 531.587185][T11420] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 531.595239][T11420] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 531.603292][T11420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 531.611277][T11420] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000004 [ 531.619423][T11417] CPU: 0 PID: 11417 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 531.628306][T11417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.638362][T11417] Call Trace: [ 531.641719][T11417] dump_stack+0x11d/0x181 [ 531.646191][T11417] should_fail.cold+0xa/0x1a [ 531.650891][T11417] __should_failslab+0xee/0x130 [ 531.655850][T11417] should_failslab+0x9/0x14 [ 531.660369][T11417] kmem_cache_alloc+0x29/0x5d0 [ 531.665254][T11417] ? __write_once_size+0x25/0xe0 [ 531.670205][T11417] ? write_comp_data+0x1e/0x70 [ 531.674975][T11417] __alloc_file+0x4d/0x210 [ 531.679407][T11417] alloc_empty_file+0x8f/0x180 [ 531.684393][T11417] alloc_file+0x4e/0x2b0 [ 531.688651][T11417] ? _raw_spin_unlock+0x4b/0x60 [ 531.693622][T11417] alloc_file_pseudo+0x11c/0x1b0 [ 531.698592][T11417] sock_alloc_file+0x69/0x130 [ 531.703364][T11417] __sys_accept4_file+0x19e/0x360 [ 531.708508][T11417] ? __fget_light+0xaf/0x190 [ 531.713108][T11417] __sys_accept4+0x63/0xb0 [ 531.717643][T11417] __x64_sys_accept+0x4e/0x60 [ 531.722346][T11417] do_syscall_64+0xcc/0x3a0 [ 531.726995][T11417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.732885][T11417] RIP: 0033:0x45b349 [ 531.736827][T11417] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.756437][T11417] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 531.765030][T11417] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 531.772998][T11417] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 531.780969][T11417] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 531.788970][T11417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 531.796956][T11417] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000002 00:05:51 executing program 4 (fault-call:8 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:51 executing program 2 (fault-call:9 fault-nth:5): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:51 executing program 1 (fault-call:8 fault-nth:3): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 532.036457][T11423] FAULT_INJECTION: forcing a failure. [ 532.036457][T11423] name failslab, interval 1, probability 0, space 0, times 0 [ 532.080458][T11423] CPU: 0 PID: 11423 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 532.089494][T11423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.094632][T11430] FAULT_INJECTION: forcing a failure. [ 532.094632][T11430] name failslab, interval 1, probability 0, space 0, times 0 [ 532.099672][T11423] Call Trace: [ 532.099700][T11423] dump_stack+0x11d/0x181 [ 532.099737][T11423] should_fail.cold+0xa/0x1a [ 532.129463][T11423] __should_failslab+0xee/0x130 [ 532.134338][T11423] should_failslab+0x9/0x14 [ 532.138918][T11423] kmem_cache_alloc+0x29/0x5d0 [ 532.143715][T11423] ? d_flags_for_inode+0x5c/0x1c0 [ 532.148759][T11423] __alloc_file+0x4d/0x210 [ 532.153211][T11423] alloc_empty_file+0x8f/0x180 [ 532.158220][T11423] alloc_file+0x4e/0x2b0 [ 532.162527][T11423] ? _raw_spin_unlock+0x4b/0x60 [ 532.167477][T11423] alloc_file_pseudo+0x11c/0x1b0 [ 532.172425][T11423] sock_alloc_file+0x69/0x130 [ 532.177572][T11423] __sys_accept4_file+0x19e/0x360 [ 532.182840][T11423] ? __fget_light+0xaf/0x190 [ 532.187490][T11423] __sys_accept4+0x63/0xb0 [ 532.191942][T11423] __x64_sys_accept+0x4e/0x60 [ 532.196662][T11423] do_syscall_64+0xcc/0x3a0 [ 532.201274][T11423] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 532.207425][T11423] RIP: 0033:0x45b349 [ 532.211326][T11423] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 532.230933][T11423] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 532.239474][T11423] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 532.247562][T11423] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 532.255595][T11423] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 532.263564][T11423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 532.271540][T11423] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000002 [ 532.279533][T11430] CPU: 1 PID: 11430 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 532.288228][T11430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.298796][T11430] Call Trace: [ 532.302101][T11430] dump_stack+0x11d/0x181 [ 532.306456][T11430] should_fail.cold+0xa/0x1a [ 532.311067][T11430] __should_failslab+0xee/0x130 [ 532.315928][T11430] should_failslab+0x9/0x14 [ 532.320469][T11430] kmem_cache_alloc+0x29/0x5d0 [ 532.325308][T11430] ? kmem_cache_alloc+0x1f3/0x5d0 [ 532.330340][T11430] ? memcg_kmem_put_cache+0x7c/0xc0 [ 532.335879][T11430] security_file_alloc+0x48/0x110 [ 532.340970][T11430] __alloc_file+0xa3/0x210 [ 532.345546][T11430] alloc_empty_file+0x8f/0x180 [ 532.350331][T11430] alloc_file+0x4e/0x2b0 [ 532.354602][T11430] ? _raw_spin_unlock+0x4b/0x60 [ 532.359992][T11430] alloc_file_pseudo+0x11c/0x1b0 [ 532.364977][T11430] sock_alloc_file+0x69/0x130 [ 532.369690][T11430] __sys_accept4_file+0x19e/0x360 [ 532.374756][T11430] ? __fget_light+0xaf/0x190 [ 532.379426][T11430] __sys_accept4+0x63/0xb0 [ 532.383866][T11430] __x64_sys_accept+0x4e/0x60 [ 532.388689][T11430] do_syscall_64+0xcc/0x3a0 [ 532.393320][T11430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 532.399354][T11430] RIP: 0033:0x45b349 [ 532.403330][T11430] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 532.423069][T11430] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 532.431484][T11430] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 532.439447][T11430] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 532.447410][T11430] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 532.455367][T11430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 532.463379][T11430] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000003 [ 532.490411][T11426] FAULT_INJECTION: forcing a failure. [ 532.490411][T11426] name failslab, interval 1, probability 0, space 0, times 0 [ 532.507005][T11426] CPU: 0 PID: 11426 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 532.515708][T11426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.525765][T11426] Call Trace: [ 532.529069][T11426] dump_stack+0x11d/0x181 [ 532.533433][T11426] should_fail.cold+0xa/0x1a [ 532.538040][T11426] __should_failslab+0xee/0x130 [ 532.543000][T11426] should_failslab+0x9/0x14 [ 532.547588][T11426] kmem_cache_alloc+0x29/0x5d0 [ 532.552365][T11426] ? preempt_schedule_irq+0x72/0x90 [ 532.557576][T11426] ? irq_work_interrupt+0xa/0x20 [ 532.562531][T11426] ? irq_work_interrupt+0xa/0x20 [ 532.567482][T11426] __d_alloc+0x52/0x4b0 [ 532.571763][T11426] d_alloc_pseudo+0x27/0x70 [ 532.576269][T11426] alloc_file_pseudo+0x96/0x1b0 [ 532.581269][T11426] sock_alloc_file+0x69/0x130 [ 532.585987][T11426] __sys_accept4_file+0x19e/0x360 [ 532.591302][T11426] ? __fget_light+0xaf/0x190 [ 532.595994][T11426] __sys_accept4+0x63/0xb0 [ 532.600405][T11426] __x64_sys_accept+0x4e/0x60 [ 532.605413][T11426] do_syscall_64+0xcc/0x3a0 [ 532.610051][T11426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 532.615960][T11426] RIP: 0033:0x45b349 [ 532.620000][T11426] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 532.639840][T11426] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 532.648360][T11426] RAX: ffffffffffffffda RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 532.656468][T11426] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 532.664434][T11426] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 532.672517][T11426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 532.680504][T11426] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000005 00:05:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713004, 0x715000) 00:05:52 executing program 4 (fault-call:8 fault-nth:3): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:52 executing program 1 (fault-call:8 fault-nth:4): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:52 executing program 2 (fault-call:9 fault-nth:6): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 533.215377][T11439] FAULT_INJECTION: forcing a failure. [ 533.215377][T11439] name failslab, interval 1, probability 0, space 0, times 0 [ 533.238515][T11439] CPU: 1 PID: 11439 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 533.247515][T11439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.257581][T11439] Call Trace: [ 533.260925][T11439] dump_stack+0x11d/0x181 [ 533.265284][T11439] should_fail.cold+0xa/0x1a [ 533.269920][T11439] __should_failslab+0xee/0x130 [ 533.274953][T11439] should_failslab+0x9/0x14 [ 533.279485][T11439] kmem_cache_alloc+0x29/0x5d0 [ 533.284267][T11439] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 533.290521][T11439] ? recalc_sigpending+0x52/0xe0 [ 533.295588][T11439] ? sock_free_inode+0x40/0x40 [ 533.300371][T11439] sock_alloc_inode+0x31/0x100 [ 533.305148][T11439] alloc_inode+0x48/0x130 [ 533.309593][T11439] new_inode_pseudo+0x35/0xe0 [ 533.314293][T11439] sock_alloc+0x40/0x110 [ 533.318566][T11439] __sys_accept4_file+0xdf/0x360 [ 533.323611][T11439] ? __fget_light+0xaf/0x190 [ 533.328218][T11439] __sys_accept4+0x63/0xb0 [ 533.332747][T11439] __x64_sys_accept+0x4e/0x60 [ 533.337548][T11439] do_syscall_64+0xcc/0x3a0 [ 533.342080][T11439] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.342839][T11446] FAULT_INJECTION: forcing a failure. [ 533.342839][T11446] name failslab, interval 1, probability 0, space 0, times 0 [ 533.347990][T11439] RIP: 0033:0x45b349 [ 533.348066][T11439] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 533.348155][T11439] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 533.392801][T11439] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 533.400791][T11439] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 533.408797][T11439] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 533.416960][T11439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 533.425017][T11439] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000004 [ 533.433104][T11446] CPU: 0 PID: 11446 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 533.441783][T11446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.451846][T11446] Call Trace: [ 533.455151][T11446] dump_stack+0x11d/0x181 [ 533.459525][T11446] should_fail.cold+0xa/0x1a 00:05:52 executing program 1 (fault-call:8 fault-nth:5): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 533.464150][T11446] __should_failslab+0xee/0x130 [ 533.469019][T11446] should_failslab+0x9/0x14 [ 533.473536][T11446] kmem_cache_alloc+0x29/0x5d0 [ 533.478347][T11446] ? kmem_cache_alloc+0x1f3/0x5d0 [ 533.483390][T11446] ? memcg_kmem_put_cache+0x7c/0xc0 [ 533.488611][T11446] security_file_alloc+0x48/0x110 [ 533.494295][T11446] __alloc_file+0xa3/0x210 [ 533.498820][T11446] alloc_empty_file+0x8f/0x180 [ 533.503585][T11446] alloc_file+0x4e/0x2b0 [ 533.507847][T11446] ? _raw_spin_unlock+0x4b/0x60 [ 533.512756][T11446] alloc_file_pseudo+0x11c/0x1b0 [ 533.517694][T11446] sock_alloc_file+0x69/0x130 [ 533.522383][T11446] __sys_accept4_file+0x19e/0x360 [ 533.527417][T11446] ? __fget_light+0xaf/0x190 [ 533.532020][T11446] __sys_accept4+0x63/0xb0 [ 533.536469][T11446] __x64_sys_accept+0x4e/0x60 [ 533.541209][T11446] do_syscall_64+0xcc/0x3a0 [ 533.545766][T11446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.548060][T11451] FAULT_INJECTION: forcing a failure. [ 533.548060][T11451] name failslab, interval 1, probability 0, space 0, times 0 [ 533.551654][T11446] RIP: 0033:0x45b349 [ 533.551681][T11446] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 533.551725][T11446] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 533.596461][T11446] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 533.604445][T11446] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 533.612426][T11446] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 533.620408][T11446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 533.628461][T11446] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000003 [ 533.637364][T11451] CPU: 1 PID: 11451 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 533.646145][T11451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.656315][T11451] Call Trace: [ 533.659622][T11451] dump_stack+0x11d/0x181 [ 533.664069][T11451] should_fail.cold+0xa/0x1a [ 533.668826][T11451] __should_failslab+0xee/0x130 [ 533.673753][T11451] should_failslab+0x9/0x14 [ 533.678275][T11451] kmem_cache_alloc+0x29/0x5d0 [ 533.683173][T11451] ? __read_once_size+0x41/0xe0 [ 533.688110][T11451] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 533.693844][T11451] __d_alloc+0x52/0x4b0 [ 533.698094][T11451] ? __write_once_size+0x5a/0xe0 [ 533.703061][T11451] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 533.709077][T11451] d_alloc_pseudo+0x27/0x70 [ 533.713582][T11451] alloc_file_pseudo+0x96/0x1b0 [ 533.718550][T11451] sock_alloc_file+0x69/0x130 [ 533.723336][T11451] __sys_accept4_file+0x19e/0x360 [ 533.728360][T11451] ? __fget_light+0xaf/0x190 [ 533.733014][T11451] __sys_accept4+0x63/0xb0 [ 533.737427][T11451] __x64_sys_accept+0x4e/0x60 [ 533.742102][T11451] do_syscall_64+0xcc/0x3a0 [ 533.746614][T11451] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.752508][T11451] RIP: 0033:0x45b349 [ 533.756448][T11451] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 533.776043][T11451] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 533.784573][T11451] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 533.792710][T11451] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 533.800756][T11451] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 533.808729][T11451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 00:05:53 executing program 4 (fault-call:8 fault-nth:4): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:53 executing program 1 (fault-call:8 fault-nth:6): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 533.816815][T11451] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000005 [ 533.931118][T11455] FAULT_INJECTION: forcing a failure. [ 533.931118][T11455] name failslab, interval 1, probability 0, space 0, times 0 [ 533.945119][T11455] CPU: 1 PID: 11455 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 533.954186][T11455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.965400][T11455] Call Trace: [ 533.968800][T11455] dump_stack+0x11d/0x181 [ 533.973150][T11455] should_fail.cold+0xa/0x1a [ 533.977806][T11455] __should_failslab+0xee/0x130 [ 533.982777][T11455] should_failslab+0x9/0x14 [ 533.987479][T11455] kmem_cache_alloc+0x29/0x5d0 [ 533.992264][T11455] ? memcg_kmem_put_cache+0x7c/0xc0 [ 533.997476][T11455] ? kmem_cache_alloc+0x1f3/0x5d0 [ 534.002663][T11455] __alloc_file+0x4d/0x210 [ 534.007245][T11455] alloc_empty_file+0x8f/0x180 [ 534.012013][T11455] alloc_file+0x4e/0x2b0 [ 534.016469][T11455] ? _raw_spin_unlock+0x4b/0x60 [ 534.021346][T11455] alloc_file_pseudo+0x11c/0x1b0 [ 534.026346][T11455] sock_alloc_file+0x69/0x130 [ 534.031034][T11455] __sys_accept4_file+0x19e/0x360 [ 534.036091][T11455] ? __fget_light+0xaf/0x190 [ 534.040684][T11455] __sys_accept4+0x63/0xb0 [ 534.045235][T11455] __x64_sys_accept+0x4e/0x60 [ 534.049958][T11455] do_syscall_64+0xcc/0x3a0 [ 534.054478][T11455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.060469][T11455] RIP: 0033:0x45b349 [ 534.060590][T11458] FAULT_INJECTION: forcing a failure. [ 534.060590][T11458] name failslab, interval 1, probability 0, space 0, times 0 [ 534.064552][T11455] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.064565][T11455] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 534.064585][T11455] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 534.064596][T11455] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 534.064627][T11455] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 534.132145][T11455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 534.140120][T11455] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000006 [ 534.148157][T11458] CPU: 0 PID: 11458 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 534.156857][T11458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.167269][T11458] Call Trace: [ 534.170564][T11458] dump_stack+0x11d/0x181 [ 534.174927][T11458] should_fail.cold+0xa/0x1a [ 534.179639][T11458] __should_failslab+0xee/0x130 [ 534.184567][T11458] should_failslab+0x9/0x14 [ 534.189076][T11458] kmem_cache_alloc+0x29/0x5d0 [ 534.194134][T11458] ? sock_free_inode+0x40/0x40 [ 534.198905][T11458] sock_alloc_inode+0x31/0x100 [ 534.203724][T11458] alloc_inode+0x48/0x130 [ 534.208092][T11458] new_inode_pseudo+0x35/0xe0 [ 534.212791][T11458] sock_alloc+0x40/0x110 [ 534.217143][T11458] __sys_accept4_file+0xdf/0x360 [ 534.222101][T11458] ? __fget_light+0xaf/0x190 [ 534.226697][T11458] __sys_accept4+0x63/0xb0 [ 534.231115][T11458] __x64_sys_accept+0x4e/0x60 [ 534.235870][T11458] do_syscall_64+0xcc/0x3a0 [ 534.240493][T11458] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.246489][T11458] RIP: 0033:0x45b349 [ 534.250390][T11458] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.270694][T11458] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 534.279564][T11458] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 534.288591][T11458] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 534.296607][T11458] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 534.304579][T11458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 534.312565][T11458] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000004 [ 534.322292][T11440] FAULT_INJECTION: forcing a failure. [ 534.322292][T11440] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 534.335765][T11440] CPU: 1 PID: 11440 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 534.344551][T11440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.354727][T11440] Call Trace: [ 534.358245][T11440] dump_stack+0x11d/0x181 [ 534.362629][T11440] should_fail.cold+0xa/0x1a [ 534.367302][T11440] should_fail_alloc_page+0x50/0x60 [ 534.372951][T11440] __alloc_pages_nodemask+0xd2/0x310 00:05:53 executing program 1 (fault-call:8 fault-nth:7): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 534.379001][T11440] alloc_pages_current+0xd1/0x170 [ 534.384184][T11440] __get_free_pages+0xc/0x40 [ 534.388789][T11440] __tlb_remove_page_size+0x11f/0x1d0 [ 534.394174][T11440] unmap_page_range+0xb8e/0x1940 [ 534.399171][T11440] unmap_single_vma+0x144/0x200 [ 534.404148][T11440] unmap_vmas+0xda/0x1a0 [ 534.408703][T11440] exit_mmap+0x13e/0x300 [ 534.413092][T11440] mmput+0xea/0x280 [ 534.416931][T11440] do_exit+0x4ac/0x18c0 [ 534.421366][T11440] ? __read_once_size+0xe0/0xe0 [ 534.426254][T11440] do_group_exit+0xb4/0x1c0 00:05:53 executing program 4 (fault-call:8 fault-nth:5): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 534.430768][T11440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 534.437020][T11440] get_signal+0x2a2/0x1320 [ 534.441488][T11440] do_signal+0x2f/0x6c0 [ 534.445661][T11440] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 534.451943][T11440] ? task_work_add+0x96/0x100 [ 534.456644][T11440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 534.462917][T11440] ? fput_many+0xec/0x130 [ 534.467446][T11440] exit_to_usermode_loop+0x250/0x2c0 [ 534.473336][T11440] do_syscall_64+0x384/0x3a0 [ 534.477943][T11440] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.484029][T11440] RIP: 0033:0x45b349 [ 534.488105][T11440] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.507845][T11440] RSP: 002b:00007f996f9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 534.516398][T11440] RAX: fffffffffffffe00 RBX: 00007f996f9f86d4 RCX: 000000000045b349 [ 534.524376][T11440] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 00:05:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713005, 0x715000) [ 534.532506][T11440] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 534.540505][T11440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 534.548485][T11440] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000006 [ 534.640936][T11464] FAULT_INJECTION: forcing a failure. [ 534.640936][T11464] name failslab, interval 1, probability 0, space 0, times 0 [ 534.691588][T11464] CPU: 0 PID: 11464 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 534.700310][T11464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.710372][T11464] Call Trace: [ 534.713689][T11464] dump_stack+0x11d/0x181 [ 534.714670][T11466] FAULT_INJECTION: forcing a failure. [ 534.714670][T11466] name failslab, interval 1, probability 0, space 0, times 0 [ 534.718064][T11464] should_fail.cold+0xa/0x1a [ 534.718089][T11464] __should_failslab+0xee/0x130 [ 534.718150][T11464] should_failslab+0x9/0x14 [ 534.718184][T11464] kmem_cache_alloc+0x29/0x5d0 [ 534.749724][T11464] ? kmem_cache_alloc+0x1f3/0x5d0 [ 534.754880][T11464] ? memcg_kmem_put_cache+0x7c/0xc0 [ 534.760101][T11464] security_file_alloc+0x48/0x110 [ 534.765182][T11464] __alloc_file+0xa3/0x210 [ 534.769620][T11464] alloc_empty_file+0x8f/0x180 [ 534.774397][T11464] alloc_file+0x4e/0x2b0 [ 534.778643][T11464] ? _raw_spin_unlock+0x4b/0x60 [ 534.783580][T11464] alloc_file_pseudo+0x11c/0x1b0 [ 534.788569][T11464] sock_alloc_file+0x69/0x130 [ 534.793956][T11464] __sys_accept4_file+0x19e/0x360 [ 534.799194][T11464] ? __fget_light+0xaf/0x190 [ 534.803884][T11464] __sys_accept4+0x63/0xb0 [ 534.808435][T11464] __x64_sys_accept+0x4e/0x60 [ 534.813126][T11464] do_syscall_64+0xcc/0x3a0 [ 534.817695][T11464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.823652][T11464] RIP: 0033:0x45b349 [ 534.827670][T11464] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.847428][T11464] RSP: 002b:00007fd7f0911c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 534.855989][T11464] RAX: ffffffffffffffda RBX: 00007fd7f09126d4 RCX: 000000000045b349 [ 534.864004][T11464] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000003 [ 534.872039][T11464] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 534.880035][T11464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 534.888138][T11464] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000007 [ 534.896288][T11466] CPU: 1 PID: 11466 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 534.904991][T11466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.915065][T11466] Call Trace: [ 534.918375][T11466] dump_stack+0x11d/0x181 [ 534.922728][T11466] should_fail.cold+0xa/0x1a [ 534.927337][T11466] __should_failslab+0xee/0x130 [ 534.932274][T11466] should_failslab+0x9/0x14 [ 534.936994][T11466] kmem_cache_alloc+0x29/0x5d0 [ 534.941777][T11466] ? __read_once_size+0x41/0xe0 [ 534.946705][T11466] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 534.952432][T11466] __d_alloc+0x52/0x4b0 [ 534.956606][T11466] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 534.962533][T11466] d_alloc_pseudo+0x27/0x70 [ 534.967075][T11466] alloc_file_pseudo+0x96/0x1b0 [ 534.971942][T11466] sock_alloc_file+0x69/0x130 [ 534.976649][T11466] __sys_accept4_file+0x19e/0x360 [ 534.981826][T11466] ? __fget_light+0xaf/0x190 [ 534.986432][T11466] __sys_accept4+0x63/0xb0 [ 534.991083][T11466] __x64_sys_accept+0x4e/0x60 [ 534.995777][T11466] do_syscall_64+0xcc/0x3a0 [ 535.000309][T11466] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 535.006310][T11466] RIP: 0033:0x45b349 [ 535.010223][T11466] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.030021][T11466] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 535.038492][T11466] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 535.046554][T11466] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 535.054635][T11466] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 535.062602][T11466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 535.070689][T11466] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000005 00:05:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:55 executing program 1 (fault-call:8 fault-nth:8): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:55 executing program 4 (fault-call:8 fault-nth:6): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x71300e, 0x715000) 00:05:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:05:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 536.684950][T11479] FAULT_INJECTION: forcing a failure. [ 536.684950][T11479] name failslab, interval 1, probability 0, space 0, times 0 [ 536.698267][T11485] FAULT_INJECTION: forcing a failure. [ 536.698267][T11485] name failslab, interval 1, probability 0, space 0, times 0 [ 536.714901][T11479] CPU: 1 PID: 11479 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 536.723607][T11479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.733674][T11479] Call Trace: [ 536.736978][T11479] dump_stack+0x11d/0x181 [ 536.741448][T11479] should_fail.cold+0xa/0x1a [ 536.746057][T11479] __should_failslab+0xee/0x130 [ 536.750970][T11479] should_failslab+0x9/0x14 [ 536.755614][T11479] kmem_cache_alloc+0x29/0x5d0 [ 536.760490][T11479] ? memcg_kmem_put_cache+0x7c/0xc0 [ 536.765713][T11479] ? kmem_cache_alloc+0x1f3/0x5d0 [ 536.770751][T11479] __alloc_file+0x4d/0x210 [ 536.775340][T11479] alloc_empty_file+0x8f/0x180 [ 536.780163][T11479] alloc_file+0x4e/0x2b0 [ 536.784430][T11479] ? _raw_spin_unlock+0x4b/0x60 [ 536.789308][T11479] alloc_file_pseudo+0x11c/0x1b0 [ 536.794404][T11479] sock_alloc_file+0x69/0x130 [ 536.799105][T11479] __sys_accept4_file+0x19e/0x360 [ 536.804293][T11479] ? __fget_light+0xaf/0x190 [ 536.808905][T11479] __sys_accept4+0x63/0xb0 [ 536.813340][T11479] __x64_sys_accept+0x4e/0x60 [ 536.818048][T11479] do_syscall_64+0xcc/0x3a0 [ 536.822725][T11479] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.829221][T11479] RIP: 0033:0x45b349 [ 536.833415][T11479] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.853355][T11479] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 536.861784][T11479] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 536.869779][T11479] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 00:05:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 536.878002][T11479] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 536.886201][T11479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 536.894209][T11479] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000006 [ 536.904006][T11485] CPU: 1 PID: 11485 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 536.913129][T11485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.923583][T11485] Call Trace: [ 536.927267][T11485] dump_stack+0x11d/0x181 [ 536.931899][T11485] should_fail.cold+0xa/0x1a [ 536.936730][T11485] __should_failslab+0xee/0x130 [ 536.941944][T11485] should_failslab+0x9/0x14 [ 536.947441][T11485] kmem_cache_alloc+0x29/0x5d0 [ 536.952855][T11485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 536.960245][T11485] ? recalc_sigpending+0x52/0xe0 [ 536.965532][T11485] ? sock_free_inode+0x40/0x40 [ 536.970516][T11485] sock_alloc_inode+0x31/0x100 [ 536.975298][T11485] alloc_inode+0x48/0x130 [ 536.979764][T11485] new_inode_pseudo+0x35/0xe0 [ 536.984463][T11485] sock_alloc+0x40/0x110 [ 536.988743][T11485] __sys_accept4_file+0xdf/0x360 [ 536.993730][T11485] ? __fget_light+0xaf/0x190 [ 536.998419][T11485] __sys_accept4+0x63/0xb0 [ 537.002872][T11485] __x64_sys_accept+0x4e/0x60 [ 537.008263][T11485] do_syscall_64+0xcc/0x3a0 [ 537.012831][T11485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.018746][T11485] RIP: 0033:0x45b349 00:05:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 537.022741][T11485] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.042440][T11485] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 537.050897][T11485] RAX: ffffffffffffffda RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 537.058908][T11485] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 537.067079][T11485] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 537.075224][T11485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 537.083316][T11485] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000008 00:05:56 executing program 4 (fault-call:8 fault-nth:7): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:56 executing program 1 (fault-call:8 fault-nth:9): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 537.284706][T11500] FAULT_INJECTION: forcing a failure. [ 537.284706][T11500] name failslab, interval 1, probability 0, space 0, times 0 [ 537.308126][T11500] CPU: 1 PID: 11500 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 537.317025][T11500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.327241][T11500] Call Trace: [ 537.330545][T11500] dump_stack+0x11d/0x181 [ 537.335135][T11500] should_fail.cold+0xa/0x1a [ 537.339746][T11500] __should_failslab+0xee/0x130 [ 537.344699][T11500] should_failslab+0x9/0x14 [ 537.349228][T11500] kmem_cache_alloc+0x29/0x5d0 [ 537.354232][T11500] ? kmem_cache_alloc+0x1f3/0x5d0 [ 537.359395][T11500] ? kmem_cache_alloc+0xe2/0x5d0 [ 537.364355][T11500] security_file_alloc+0x48/0x110 [ 537.369404][T11500] __alloc_file+0xa3/0x210 [ 537.373839][T11500] alloc_empty_file+0x8f/0x180 [ 537.378659][T11500] alloc_file+0x4e/0x2b0 [ 537.382921][T11500] alloc_file_pseudo+0x11c/0x1b0 [ 537.387888][T11500] sock_alloc_file+0x69/0x130 [ 537.393546][T11500] __sys_accept4_file+0x19e/0x360 [ 537.398600][T11500] ? __fget_light+0xaf/0x190 [ 537.403343][T11500] __sys_accept4+0x63/0xb0 [ 537.407839][T11500] __x64_sys_accept+0x4e/0x60 [ 537.413059][T11500] do_syscall_64+0xcc/0x3a0 [ 537.417764][T11500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.423711][T11500] RIP: 0033:0x45b349 00:05:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713004, 0x715000) [ 537.427678][T11500] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.448763][T11500] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 537.457219][T11500] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 537.465399][T11500] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 537.473434][T11500] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:05:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 537.481418][T11500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 537.489433][T11500] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000007 00:05:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:56 executing program 4 (fault-call:8 fault-nth:8): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715004) [ 537.849105][T11522] FAULT_INJECTION: forcing a failure. [ 537.849105][T11522] name failslab, interval 1, probability 0, space 0, times 0 [ 537.868132][T11522] CPU: 1 PID: 11522 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 537.876964][T11522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.887081][T11522] Call Trace: [ 537.890536][T11522] dump_stack+0x11d/0x181 [ 537.894937][T11522] should_fail.cold+0xa/0x1a [ 537.899708][T11522] __should_failslab+0xee/0x130 [ 537.904670][T11522] should_failslab+0x9/0x14 [ 537.909312][T11522] kmem_cache_alloc+0x29/0x5d0 [ 537.914230][T11522] ? alloc_inode+0x1a/0x130 [ 537.918886][T11522] ? sock_free_inode+0x40/0x40 [ 537.923742][T11522] sock_alloc_inode+0x31/0x100 [ 537.928561][T11522] alloc_inode+0x48/0x130 [ 537.932992][T11522] new_inode_pseudo+0x35/0xe0 [ 537.937750][T11522] sock_alloc+0x40/0x110 [ 537.942008][T11522] __sys_accept4_file+0xdf/0x360 [ 537.947035][T11522] ? __fget_light+0xaf/0x190 [ 537.951619][T11522] __sys_accept4+0x63/0xb0 [ 537.956065][T11522] __x64_sys_accept+0x4e/0x60 [ 537.960737][T11522] do_syscall_64+0xcc/0x3a0 [ 537.965349][T11522] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.971281][T11522] RIP: 0033:0x45b349 [ 537.975362][T11522] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.995100][T11522] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 538.003630][T11522] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 538.011746][T11522] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 538.019845][T11522] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 538.028546][T11522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 538.036528][T11522] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000008 00:05:57 executing program 4 (fault-call:8 fault-nth:9): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 538.110859][T11504] FAULT_INJECTION: forcing a failure. [ 538.110859][T11504] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 538.124644][T11504] CPU: 0 PID: 11504 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 538.133327][T11504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.143394][T11504] Call Trace: [ 538.146731][T11504] dump_stack+0x11d/0x181 [ 538.151078][T11504] should_fail.cold+0xa/0x1a [ 538.155710][T11504] should_fail_alloc_page+0x50/0x60 [ 538.160941][T11504] __alloc_pages_nodemask+0xd2/0x310 [ 538.166249][T11504] alloc_pages_current+0xd1/0x170 [ 538.171399][T11504] __get_free_pages+0xc/0x40 [ 538.176076][T11504] __tlb_remove_page_size+0x11f/0x1d0 [ 538.181677][T11504] unmap_page_range+0xb8e/0x1940 [ 538.186733][T11504] unmap_single_vma+0x144/0x200 [ 538.191638][T11504] unmap_vmas+0xda/0x1a0 [ 538.195972][T11504] exit_mmap+0x13e/0x300 [ 538.200235][T11504] mmput+0xea/0x280 [ 538.204162][T11504] do_exit+0x4ac/0x18c0 [ 538.208386][T11504] ? __read_once_size+0xe0/0xe0 [ 538.213514][T11504] do_group_exit+0xb4/0x1c0 [ 538.218088][T11504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.224548][T11504] get_signal+0x2a2/0x1320 [ 538.225419][T11527] FAULT_INJECTION: forcing a failure. [ 538.225419][T11527] name failslab, interval 1, probability 0, space 0, times 0 [ 538.229001][T11504] do_signal+0x2f/0x6c0 [ 538.229023][T11504] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 538.229053][T11504] ? task_work_add+0x96/0x100 [ 538.257507][T11504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.263802][T11504] ? fput_many+0xec/0x130 [ 538.268145][T11504] exit_to_usermode_loop+0x250/0x2c0 [ 538.273512][T11504] do_syscall_64+0x384/0x3a0 [ 538.278532][T11504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.284441][T11504] RIP: 0033:0x45b349 [ 538.288340][T11504] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.308656][T11504] RSP: 002b:00007fd7f0932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 538.317221][T11504] RAX: fffffffffffffe00 RBX: 00007fd7f09336d4 RCX: 000000000045b349 [ 538.325195][T11504] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 538.333175][T11504] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 538.341148][T11504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 538.349183][T11504] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000009 [ 538.357216][T11527] CPU: 1 PID: 11527 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 538.365992][T11527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.376053][T11527] Call Trace: [ 538.379471][T11527] dump_stack+0x11d/0x181 [ 538.383817][T11527] should_fail.cold+0xa/0x1a [ 538.388565][T11527] __should_failslab+0xee/0x130 [ 538.393471][T11527] should_failslab+0x9/0x14 [ 538.398205][T11527] kmem_cache_alloc+0x29/0x5d0 [ 538.403073][T11527] ? __read_once_size+0x41/0xe0 [ 538.407932][T11527] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 538.413648][T11527] __d_alloc+0x52/0x4b0 [ 538.417916][T11527] ? __write_once_size+0x5a/0xe0 [ 538.422904][T11527] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 538.428791][T11527] d_alloc_pseudo+0x27/0x70 [ 538.433328][T11527] alloc_file_pseudo+0x96/0x1b0 [ 538.438190][T11527] sock_alloc_file+0x69/0x130 [ 538.442865][T11527] __sys_accept4_file+0x19e/0x360 [ 538.448127][T11527] ? __fget_light+0xaf/0x190 [ 538.452748][T11527] __sys_accept4+0x63/0xb0 [ 538.457157][T11527] __x64_sys_accept+0x4e/0x60 [ 538.461831][T11527] do_syscall_64+0xcc/0x3a0 [ 538.466501][T11527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.472601][T11527] RIP: 0033:0x45b349 [ 538.476484][T11527] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.496247][T11527] RSP: 002b:00007fa1202c8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 538.504748][T11527] RAX: ffffffffffffffda RBX: 00007fa1202c96d4 RCX: 000000000045b349 00:05:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 538.512785][T11527] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000003 [ 538.520868][T11527] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 538.528836][T11527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 538.536924][T11527] R13: 0000000000000001 R14: 00000000004c155f R15: 0000000000000009 00:05:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715005) 00:05:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713005, 0x715000) 00:05:58 executing program 4 (fault-call:8 fault-nth:10): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 538.968930][T11548] FAULT_INJECTION: forcing a failure. [ 538.968930][T11548] name failslab, interval 1, probability 0, space 0, times 0 [ 538.985960][T11548] CPU: 0 PID: 11548 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 538.994693][T11548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.004950][T11548] Call Trace: [ 539.008345][T11548] dump_stack+0x11d/0x181 [ 539.013674][T11548] should_fail.cold+0xa/0x1a [ 539.018279][T11548] __should_failslab+0xee/0x130 [ 539.023228][T11548] should_failslab+0x9/0x14 [ 539.027782][T11548] kmem_cache_alloc+0x29/0x5d0 [ 539.032611][T11548] ? d_set_d_op+0x25/0x230 [ 539.037115][T11548] __alloc_file+0x4d/0x210 [ 539.041609][T11548] alloc_empty_file+0x8f/0x180 [ 539.046442][T11548] alloc_file+0x4e/0x2b0 [ 539.050980][T11548] ? _raw_spin_unlock+0x4b/0x60 [ 539.055965][T11548] alloc_file_pseudo+0x11c/0x1b0 [ 539.061113][T11548] sock_alloc_file+0x69/0x130 [ 539.065800][T11548] __sys_accept4_file+0x19e/0x360 [ 539.070897][T11548] ? __fget_light+0xaf/0x190 [ 539.075507][T11548] __sys_accept4+0x63/0xb0 [ 539.079942][T11548] __x64_sys_accept+0x4e/0x60 [ 539.084785][T11548] do_syscall_64+0xcc/0x3a0 [ 539.089426][T11548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.095467][T11548] RIP: 0033:0x45b349 [ 539.099568][T11548] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.119536][T11548] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 539.128046][T11548] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 539.136054][T11548] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 539.145083][T11548] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 539.154236][T11548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 00:05:58 executing program 4 (fault-call:8 fault-nth:11): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 539.163102][T11548] R13: 0000000000000001 R14: 00000000004c155f R15: 000000000000000a [ 539.321223][T11555] FAULT_INJECTION: forcing a failure. [ 539.321223][T11555] name failslab, interval 1, probability 0, space 0, times 0 [ 539.334564][T11555] CPU: 0 PID: 11555 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 539.343483][T11555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.353571][T11555] Call Trace: [ 539.356907][T11555] dump_stack+0x11d/0x181 [ 539.361239][T11555] should_fail.cold+0xa/0x1a [ 539.366003][T11555] __should_failslab+0xee/0x130 [ 539.370850][T11555] should_failslab+0x9/0x14 [ 539.375590][T11555] kmem_cache_alloc+0x29/0x5d0 [ 539.380368][T11555] security_file_alloc+0x48/0x110 [ 539.385661][T11555] __alloc_file+0xa3/0x210 [ 539.390171][T11555] ? irq_work_interrupt+0xa/0x20 [ 539.395098][T11555] alloc_empty_file+0x8f/0x180 [ 539.400034][T11555] alloc_file+0x4e/0x2b0 [ 539.404269][T11555] alloc_file_pseudo+0x11c/0x1b0 [ 539.409202][T11555] sock_alloc_file+0x69/0x130 [ 539.414101][T11555] __sys_accept4_file+0x19e/0x360 [ 539.419139][T11555] ? __fget_light+0xaf/0x190 [ 539.423735][T11555] __sys_accept4+0x63/0xb0 [ 539.428151][T11555] __x64_sys_accept+0x4e/0x60 [ 539.432893][T11555] do_syscall_64+0xcc/0x3a0 [ 539.437453][T11555] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.443348][T11555] RIP: 0033:0x45b349 [ 539.447244][T11555] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:05:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713004, 0x715000) [ 539.467060][T11555] RSP: 002b:00007fa1202e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 539.475479][T11555] RAX: ffffffffffffffda RBX: 00007fa1202ea6d4 RCX: 000000000045b349 [ 539.483480][T11555] RDX: 0000000000715000 RSI: 0000000000713000 RDI: 0000000000000004 [ 539.491513][T11555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 539.499512][T11555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 539.507484][T11555] R13: 0000000000000001 R14: 00000000004c155f R15: 000000000000000b 00:05:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:58 executing program 4 (fault-call:8 fault-nth:12): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x71500e) 00:05:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x71300e, 0x715000) 00:05:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:05:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:05:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713005, 0x715000) 00:06:00 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/112, 0x70}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/117, 0x75}], 0x5, &(0x7f0000000500)=""/168, 0xa8}, 0x20) 00:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713004, 0x715000) 00:06:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x71300e, 0x715000) 00:06:00 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:01 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713005, 0x715000) 00:06:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715004) 00:06:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715004) 00:06:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r3}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:02 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:02 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x71300e, 0x715000) 00:06:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715005) 00:06:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715005) 00:06:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f00000000c0)) accept$alg(r1, 0x713000, 0x715000) 00:06:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:03 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715004) 00:06:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x71500e) 00:06:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:04 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715005) 00:06:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) syz_open_pts(r5, 0x1) 00:06:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x71500e) 00:06:05 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x800, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x71500e) 00:06:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:06 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x7) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0xfff, 0x8) r3 = socket(0x1e, 0x5, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000100)={0x3, 'veth0_to_team\x00', {}, 0x2}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) [ 547.444921][T11728] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x490b02, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x5, 0xe6f1, 0x7b8, 0x400}) r2 = socket(0x6, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:06:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 548.256151][T11728] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x38010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:08 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x97, 0x1a1000) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x8, 0x80, 0x37, 0x74, 0x0, 0x1000, 0x162, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x24480, 0x3, 0x2, 0x0, 0xcccf, 0x2, 0x4}, r2, 0xa, r4, 0x2) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) 00:06:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:09 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:09 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x0, 0x0, 0x730d}, 0x3e12) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:06:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x204080, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r5, 0xb631c6b8429a7eb, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) r8 = dup2(r2, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r8, 0x5381) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 550.298367][T11781] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r5, 0x4, 0x3800) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r6, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) syz_open_procfs(r6, &(0x7f0000000080)='attr/prev\x00') r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x3800) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = dup2(0xffffffffffffffff, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r10, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r9, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x402000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x460283, 0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r11]) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r13]) accept$alg(r1, 0x713000, 0x715000) [ 550.415504][T11785] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x20000}, 0x0, 0xffffffffffffffff, r0, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x84000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000100)={0x40, 0x7, 0x9, 0x0, 0x4, 0xc4}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:06:09 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x6000000, 0xc040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100ed224e835573493dbcaf05f5b9c6ae4788", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r8 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r8, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', r5}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x40000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) 00:06:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x9cf, 0x8, 0x6, 0xfffff684, 0x6}, 0x14) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 551.504901][T11824] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f00000000c0)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x298, r6, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, [{0x14, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}]}, {0x44, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f0f64db}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x785ac92c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cfb7792}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77e24374}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd4, 0x8, [{0x34, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bc6ec76}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x703e9d0d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e0ab3e9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2639f278}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4077fe0a}]}, {0x4}, {0xc, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}]}, {0x34, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5305e885}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71013083}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}]}, {0x1c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3354ed31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x3c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x599715e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b3763b2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55d78356}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, [{0x24, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10844ca4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb662}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43e5175}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe45f}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48d5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x80, 0x8, [{0x3c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16eae089}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}]}, {0x1c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22bdab9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a74968c}]}, {0x24, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fe27fbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45fd667}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1703fb0a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}]}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x44801}, 0x4) accept$alg(r5, 0x713000, 0x715000) 00:06:10 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 551.660573][T11827] QAT: Invalid ioctl 00:06:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) [ 551.846512][T11827] QAT: Invalid ioctl 00:06:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xffffffff80000000) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="b13ac58b168d2a732482168d6c0d05120f89cf826bcb3690dced21816fd0a91fe1a3c89ed3ea4e8fd7546bdde46fdaca148b05a20a049b690b23146969b4dbb2452b760f5d5387c94e4c5416afc515915db67b6844904b54ffaa8cefaf51d05b4933712bf327cb93cb8c8a2943c9d4b976f52e6c77aaa7caedbca74e74797982be86e8f553b426dd3b141b4146d346f3c16c2a68c12c12ffc56b7bcafaa49a9c5050e68b4a668f5b6a17ff1dd685c40d25ab2e41301030056492f8f8d6e37b7050c8ad2e1ae26d9c8053950f188b7da22e367f315186672cce43f57b", &(0x7f00000002c0)="9be337771219317f28cc5cfc3d41df6f63657868f5b3f18fcbec6681337ebfca21779be96af73b5bca531bb97c66a3d32ae6b7f6623c80e385ca05bb3ab754fc3f1e3d6644c762bec36ffaebe12adf7beb9b0d9ed0e82a651795f66c34f4a2f5971fdf08bf73531e90caf9e35b2c7ceba50bc8a5f93ae14e099253ce69da833e9c4ea68cac1560bed141d87dde9e38ec3c4f53c44946ea32845a0dddd1aa9a0a955e3e3f4f7eb6f2f2723862fc5b6b7e5a3a98a24aa583222f30ba818a64497574a6c3c02dea08dd659eec1aa48c2596f89f12db9ab74f4ba22e6f1bc9fa527f0d8b"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000100)=0x80, 0x4) listen(r1, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x3ff) restart_syscall() accept$alg(r1, 0x713000, 0x715000) 00:06:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 552.080837][T11849] QAT: Invalid ioctl 00:06:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 552.371825][T11824] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15, 0x1}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x8]}, 0x6) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x81, 0x3, 0x1d, 0x7f, 0x0, 0x1, 0xa, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0xee31, 0x7, 0x1, 0x7, 0x8, 0x4, 0x3}, r2, 0xb, r5, 0x1) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x0, 0xffffffff, 0xffffffff, 0x10000}) fcntl$setstatus(r0, 0x4, 0x3800) r8 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x2000000e, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r8, 0x0) accept$alg(r8, 0x713000, 0x715000) 00:06:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 553.107926][T11868] QAT: Invalid ioctl 00:06:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 553.146079][T11875] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f00009b1ffc)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000b, 0x866, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r4, 0x4, 0x3800) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r5, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) 00:06:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 553.588417][T11894] mmap: syz-executor.5 (11894) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:06:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000240)=""/171, 0xab}], 0x3, &(0x7f0000000340)=""/116, 0x74}, 0x20010103) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000400)=0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x6, 0x1, [0xfff9]}, 0xa) listen(r1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x0, 0xffffffffffff2304, 0x2}) accept$alg(r1, 0x713000, 0x715000) 00:06:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 555.613279][ T0] NOHZ: local_softirq_pending 08 00:06:15 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:06:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177000000002000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000500000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e0000002000000000000f1006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x290) recvmsg(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f00000000c0)=""/22, 0x16}, {&(0x7f0000000100)=""/128, 0x80}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/35, 0x23}, {&(0x7f0000001200)=""/4, 0x4}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/196, 0xc4}], 0x8}, 0x2100) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x23, 0x2, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x420d22a5bbdf8762, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:16 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) getsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f00000001c0)=""/147, &(0x7f0000000100)=0x93) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x64480, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x80000000, 0x4) listen(r1, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1a, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:16 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000001c0)=0x7fffffff, 0x4) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x480) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) accept$alg(r1, 0x713000, 0x715000) 00:06:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000080)="039bd7624c7faaec16a874102578acc6d30a506aa5fb5536f38e83d72974", &(0x7f00000000c0)="77e1c3ea058c151882dc28d785ae5e02941106b347b04d0ca50bcc27a44000a6e3ce3bf4bacb7bdae4b5b6def97229dad92e2d844abfc54baf7bf33b3a0d466ba8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 557.536476][T11961] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 558.252216][T11963] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0xc) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000100)) accept$alg(r2, 0x713000, 0x715000) [ 558.365019][T11984] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') accept$alg(r1, 0x713000, 0x715000) [ 559.864962][T11990] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:19 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:06:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x248200, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000000c0)=0xe00, 0x4) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x1}, &(0x7f00000000c0)=0x8) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) [ 560.270096][T12002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 560.309822][T12002] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:06:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000080)=0x6, 0x8) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 561.242910][T12010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 561.272898][T12002] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:06:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="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", &(0x7f0000000080)="1751bac2e02dd632b6dafccf30522f968484e26a6e1d675221136b4045be3aeb997423c411b666706ffa1aeb672ecd6474dd315d10e31d428ee92b1ad052ed8da61d4bc886b377aa83b57c8fd623dcae31eb12e1db36ff63e7a5f49cfed19717e7b8c3498f16311a35b987524f5ab3b9c1f85418ae190735ae8a6788ec63324f6a516f6645a4008244a978f28280ed457af3943285e4586b1447aedfff29267bdfbc86c81fc203e93daf58411015a657ca276c50011413be8a2d9436e0a5337d56c6a4ab1b2a118339aeba652ed0154480e7b21378f0893027b836584b2e2375f107b1db1ea9f04805ad9505b51f199d7ae1"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0xa, [@fwd={0x7}, @datasec={0x10, 0x4, 0x0, 0xf, 0x3, [{0x1, 0x200, 0xffffffff}, {0x3, 0x9, 0x4}, {0x2, 0xfff, 0x100}, {0x1, 0x9, 0x7cf7}], "5aa36f"}]}, {0x0, [0x61, 0x0, 0x5f, 0x2e, 0x61, 0x61, 0x30, 0x30]}}, &(0x7f00000001c0)=""/126, 0x6e, 0x7e, 0x1}, 0x20) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x4cb5}, 0xf) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) eventfd(0x5) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x80, @rand_addr="3005a85bf829217482e1de85bb980a53", 0x3}, @in={0x2, 0x4e22, @broadcast}], 0x3c) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000300)={r7}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e22, 0x3, @remote, 0x8}}, 0x0, 0x1ff, 0x5, 0x7ff, 0x48, 0x559, 0x3}, 0x9c) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x9, @local, 0x4}, @in6={0xa, 0x4e23, 0x33, @empty, 0x9}, @in6={0xa, 0x4e24, 0xffff, @empty, 0x81}], 0x54) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) r6 = socket(0x29, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r10, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r12 = socket$inet(0x2, 0x1, 0x0) setsockopt(r12, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r12, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1, r11}], {0x4, 0x2}, [{0x8, 0x4, r13}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x1) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="000000000f6ca5a357ec950dfdbba9e620aed5542f90c58a2ab58dddfc5342", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="040004000000000008000200", @ANYRES32=r13, @ANYBLOB="10000300000000002000020000000000"], 0x54, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x6001, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r14, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000008c3a89c01de711a1eac300000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/656], 0x290) listen(r14, 0xfffffffb) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = semget$private(0x0, 0x4, 0x0) semop(r3, &(0x7f0000000100)=[{}], 0x129) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000080)=""/165) 00:06:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000001080)=[{{&(0x7f00000000c0)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="631048637dac827c370c63b3bc96010e0c1da12ad83baff7a4a9084f4dee24e97abb3e30ab26d36b100fe6c91e6603d6d10b6ad5fd8328f316185fdec19e3d44ddc5c67f64d903a3cdd03a05e9379f2273f79ac136bd791344eab02e05de02684c8eb326283b67139d9029ebefacba5b5324ceef4acd589b4f2107846d73d4f7fd0bc92ff7299bfa185ba6a877e8c7ea23bf8e9367865712b6a0", 0x9a}, {&(0x7f0000000580)="0aa201b42efe34ca461930db5b52417657fea9f1a31523538de20409ea6613f30b6e69bc0b207ed08f47639a59f4522b2718d7ffeca4af12b295f20ef8884e49b72e0867eb35808dbbf7573cac9d2e30c5c8db7908d4fd7e7cc27a16a3f92df8ac9c71f0217c03c498616177bb9a2f0070d1e9440f135622eab9b711c12d66e915186d", 0x83}], 0x2, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="da9d70489d212a7cb3c60bcebd922ecb848e088d1d739f061d357a3e1e2b4e072636e74a24c86a085bcb3fe4917c0bd4c2cae095d3690f920e3981d1bfbb2093c6f2175b4cb1df276163f5b741973c0c1bfbd07c8baf282cf652ef7dab9182b91d135561074327fb41ae009b11c4456ccc494615726c7f5410ab0a650393dd084aa4274cb27b8d3471fa6872583a3d57588b1017568556fcad3c119dc5eb97958682e6f56c2634bd41147462c8379ff8eb203dc5612ee436c3bc8d20df91ab269a272cb57d64fa159595d911a507b2ace0a68e", 0xd3}, {&(0x7f0000000740)="dfbaaab7b68eed16a802c4098388a58f55b9a436da4c0d5f28698531dcb351f12415d0c554a6399243b0952960c66b4b5a2239d790fe40c08a358bdfd920d5160107071b72d27d6eaf4d603e51c6375e16cef11a9614a22e73b184d2b96481312c1dc5f1cd4ef1af1e35acfd7ad83a7d725edffd5d6a4c7bf9503fedc6826b5c97a845c867cc884d0112099e23c492a40e07ee9490345b7057011df616f82f", 0x9f}], 0x2, &(0x7f0000000840)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="0431860b3bea43a479231db4c4c67c092ca225e4ac67788ddb6a2010089ad1b4c68caf1ee00dc8cddc3529dc5e8588c6326071774f7c026e84b9cd5f8ed50e8fe0f1e1415c91", 0x46}, {&(0x7f0000000940)="8cec948203491cd6ff6d8993d04905f3aeb526204af83727d35451e723fe84a7e5cb4fb24bfa04d77c37c7cfc14a79735e87f45c0d24c7c33e5121b7", 0x3c}, {&(0x7f0000000980)="8952fe9f6b77489488b307a15337780f2fffb3b8e4c29eeab312f9a0b23ef3f946ce62ec8059b142cad36f8c7075435f9306da0a3bc6a8995d6038faafd20686305e45e341f85e4ed3eeaf3663a396d84a6f5196245fb61885a0122b403732ab2c3d68d3af5fa9787d3805403ac199e1d9f8255edfa01add21d1832096c469ef2be7dcc16e2ed1250df649e157ecc96a06dc19d4f65c0388242772a16f5b8fa4832e5a9ebc991c8ad2d9e211252335c40f8b35c4ed23caf4937ca787e9bcfc577f2fc4326222b317da84192df4d81e0d2736f45fecbd40a075621085e0182646b22fbf52ec0be28d", 0xe8}, {&(0x7f0000000a80)}], 0x4}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)="4b62eb6b069e1cfd2e7d1e2c1044722af5752e42ce00f31733b9e7b641a5fb6ba1afbc9682464294ad9d7da9aef9df811bc7fbaf22de619a582f595b8043cd09592e86c0fe65fa2d29bf07ef4423018393d9b3c8d00b7aa59ee065e12413930e0479c4f2d8639f4e009c46d37c75ded35afd50f169c26bedb7a6cbc5734f8ebe4f891f4b5b5a1436c8cf2845470de9282264fbbdcb4db48372b0ce44e55d435e1591c24b3634146a979218be8ef92df11ea8c9efda41fea163", 0xb9}], 0x1}}, {{&(0x7f0000000c80)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)="de38e4f468b748608f5418377c983045ebb92669c76d429a46bcec58a501b1d340c8edbdc0a81a6ec89a5786db34f0ee98b8b4a0af1e53616f09792b6c2a3a098e7a7ee37e993c432dc89777d23aba6ab2ae138d8f01f5e3b8d59e4af80ae16e0ed68c9e329375040e7da544c63b", 0x6e}, {&(0x7f0000000d80)="5bf9f3e45997ffc27ee328da0db7b74db78e6894cc9880a878007ee3b67bbea65bbc6b960b47e0541c078489d49e931ec5e7b27ec2177265a517569994cffe3353d527209d2e6cdd62df05ca80be81d50039f7281cb0c219fa2e609a6626140b863f6b37fc101431216fe48ccde102646944145ce4b6a4ee8c6d67bf96d4faeb6eeea3a56f57ae092a9cdbdf7b5bcfe6b9f9edd4a5a21b3dd6c64b3604918e2f4c66b51976ae9142e740e1a28375491ae2162af1ec94b53cb6177bfd29300b71fc610a489381fc7fedbe8d4aeb", 0xcd}, {&(0x7f0000000e80)="86dc7f95439afbe859c67582eb5afe3cf19c32fa581e567121a0b685fa71afca9f6c542d0463056898eec591ab3aa0c1fae26e2bf13d2f4ecb8bfd008cf8ec97e545e5e6d35151fceb7c8aa8173da26022a547b3f7b803874694feac61d5a7ceebcde7610b3a8aaf550f1fb743bc54d5c3c053542e7eadf5abe8ab03361278ac2d335742e899dd8fbbc3795efada190119ce425057a271c17ff55b895a6e16592f87c2ff10afd9e53d9b15826c33c32678fc", 0xb2}, {&(0x7f0000000f40)="a8a87c512bbc675bdda877614cc2fea3c04817cc968a92854621433548b83d5ec4ed7797eafd13052cd6d53d358fd77d716c5d8f9cc4545251b92e7726743f83afdfeb71ca82139041ef9a6b2a5329f05c71d7c1ec60f0f4739880867d60502d60dafdcaa09f1f3459383620e505ea43b9aeab89591d4fb53f5c69f10833c1709fa9c154f193c7427e7a68afb7a317465f05c9a6516731f07a91a44c86f5033a35c15b7616e8b4e220cc1ddf0523e1f03ae5cb1ebe663867cc8856e2785de856eef25f4da0072999b2ca2b6262f3e6c9328c2b9aefae", 0xd6}], 0x4}}], 0x5, 0x20008801) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x1, @tid=r3}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x402503, 0x78) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000100)={r6, 0x80000, r7}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000008000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000e39b00000000000000000000000000000000000000000000000000002800727060ad2d66696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e0000002000000000000000067726530000000000000000000000000687372300000000000000000000000000000001309000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000004bb600000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000007070747000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000ffff080000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x290) dup2(r3, r0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x3800) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = dup2(0xffffffffffffffff, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r10, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r9, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r9) [ 562.589465][T12039] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 562.703545][T12044] QAT: Invalid ioctl 00:06:22 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = accept$alg(r1, 0x713000, 0x715000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="e9954ac10f8f4ecb0b911e3b5b6e9d61e60180a746d8dabb78f08ff577211f5f935041ae4ac894197abe6559f3f8c12b084e362a0cf5d9ec6915ea7d0a019185518c3028c0f2e55bef73e32dbadab8be1626850e7c3e51fa01cd10c96bd6da02c4676b8bbe68cb9caf8f6bada3db6d4fdae6aedc4afa10f8af4b83e8fc274fe170b2e24d1e19d8f35d1ca62bdc79eeb379b935ca454aad23be64eb274da08d5e7e89982b010de23547d567af091aa12ad1c1e909c08bcfaf2172", 0xba) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r4, 0x4, 0x3800) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r5, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$SIOCAX25GETUID(r6, 0x89e0, &(0x7f0000000200)={0x3, @null, r7}) [ 563.563336][T12054] QAT: Invalid ioctl 00:06:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3a, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x484, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) r5 = accept$alg(r3, 0x713000, 0x715000) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x3890c0, 0x0) r7 = getgid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x1, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r7}}, {@access_any='access=any'}, {@access_any='access=any'}, {@uname={'uname', 0x3d, 'wlan0selinuxvboxnet1system'}}], [{@measure='measure'}, {@seclabel='seclabel'}]}}) 00:06:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) sendmsg$rds(r5, &(0x7f0000001800)={&(0x7f0000000200)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/155, 0x9b}, {&(0x7f0000001300)=""/10, 0xa}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/141, 0x8d}], 0x6, &(0x7f0000001680)=[@cswp={0x58, 0x114, 0x7, {{0x1ff, 0x1}, &(0x7f0000001500)=0x3ff, &(0x7f0000001540)=0x3, 0x0, 0x2, 0x41, 0x100, 0x28, 0x1ff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @cswp={0x58, 0x114, 0x7, {{0x8, 0x200}, &(0x7f0000001580)=0x3, &(0x7f00000015c0)=0x4, 0x3, 0x6, 0x0, 0x10001, 0x4, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x8001}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffeffff, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x3}, &(0x7f0000001600)=0xffffffffffffff00, &(0x7f0000001640)=0x8, 0x4, 0x1f, 0x916, 0x7, 0x4, 0x5}}], 0x150, 0x10}, 0x80) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) write$binfmt_elf64(r5, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x9, 0x1, 0x80, 0x6, 0x2, 0x3e, 0x3ff, 0x2eb, 0x40, 0xab, 0x200, 0x1, 0x38, 0x2, 0x7, 0x2c, 0x1ff}, [{0x7, 0x3, 0xffffffffffffffff, 0x7, 0x5, 0x966, 0x7af, 0x9}], "e685808fd8117b0734de0b7cb9483e54fd715ea562f21a5c04faafd88d762710128e09d28be43117532afc9f72c3d0dc25242549ce3651cdc36b464884a467725cb9b47fd36ff6803d253d16a528c91857c67cbb3bec4c41b642f0aba26a1535515e07b44de7b818895e7e4dac2e6cb06a331318aed3799e9f1f5d2a14c4802d3fa64788a64413f7223ff4859a6d6f859574774298a3f262ab2aadf9628a23c61ff2bc035ace1c6859", [[], [], [], [], [], [], [], []]}, 0x921) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000080)) [ 565.061317][T12074] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 565.263342][T12078] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x4) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x20000090, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x40) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r6 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r6, 0x0) socketpair(0x17, 0x0, 0x4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) 00:06:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/137) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000018c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000000093abfed81fd772a59947e0711c80c3abb02ace2e500397d3fabecba31ecb77874550f83f24dc03434c80b99ee0402053040e6928860a00fde88eaae39576b62ecac01853ea80891c66b59a4709be9389be80d6c16f832fc5a7c3d24e42dfdfdc421e8c261741a4063bc23df2c05b95f91b4b1c90ac52e4af35"], 0x290) sendmsg$inet(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000100)}, {&(0x7f0000000340)="f51bedd90d8645d5ececda7aa415ddd641004aab5622c05cca9234c8827a80c41118772ae457f4a5a057fa959a2719851dda5b1fbdb5d2c011e2ebcc5489f3f594efa2c406a2e49aa3b78c8afa5cb89b8a3523e80da8c3", 0x57}, {&(0x7f0000000140)="e5aea22b30b5909c3b66a7d29d166c43808e38cf56122d5f46bbb2e69dcca9f084f0e19e5ec1fee14a84cf", 0x2b}, {&(0x7f00000003c0)="bd8df0c0ef97baecb8aba67ba30089b7e84ea8ee7e79f4a41b7795830e59a083a3ed6aeee581ef3627cd22f791a3640a4a7cdbdb6026dfb876fc8d7c352912cb64782d0ac77309b30a5b3aa17df0afcc42d6657aaa331c5024fcbce68904d8fa35252a18e4369a7612", 0x69}, {&(0x7f0000000440)="325f1a1fcfd3c2ec89b105b679c7da20b8266596ab22bb01c3b9b7b4add59698a05125eb66c70dd84f16e7a921b8204dcf483fe262526c98e1e8eafe24e9657fa32ed1036b4fd997de7acc651beeab232e71b53d907bf4857ba4204cb3dc320c0151cdf5035b8e8f18dda3c3dbcef5fd91a85d1e645510c9b4566868c0538bebd183bc6f7f76a771c3a56a942fd65143c2066a58bfba0e64cf", 0x99}, {&(0x7f0000000500)="0c4b6e4c80529ad285ffb5768227f808123a356a6f66ef57b7978518417589531c5e9c", 0x23}, {&(0x7f0000000540)="7b335b268c8ee8a84806d4fa0834761a9622da6eb0bbfc6b5d99ac0ee9fa6bc0cab55ea0bf314810db8526c6142f2b122dda74edb7b13d7d72328f4a106ea2690ea951773506b7c03a3ec51ebe3cc81830ed9022314b4dad97bd249f6d0bdc33ca9669152fdd80dab6b998ceeeebae3d4f17063839b98bef542169922324fdd082970f95b26c5d0cbeb6bc458044519cfa91c1d3876280f1aefd12f0f95570de2eb1", 0xa2}, {&(0x7f0000000600)="459bb2fb1568a0b53f924626b9e1ddd633a4f5b4e4c4267a4b1f520428b1991e9244341b7a80387e6f43c6285cc77a0c4299dd2a876e8af50ff995c77b3baa8663edc304de12af0f75ee64", 0x4b}, {&(0x7f0000000680)="128aafd23ac3823d3523431332f468839c452744712a19f058c5443620b9e877dcb5c55e3fbb76651ab5ba1a14e740125f5f915a5a2d5c7bf792b81b292988434e60afc903fd9430cc41b82fb5ca15281ddb362b31218eaa25cd1fc743edb197bc651b88a7f6610ce7164fdf2c227a6a6cfd91722c660eb9b21ca334eeff2e0f961ff6508a8dc114d3", 0x89}, {&(0x7f0000000740)="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", 0x1000}], 0xa}, 0x20000081) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000001840)=""/69, &(0x7f0000000100)=0x45) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x90100, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/163, 0xa3) accept$alg(r1, 0x713000, 0x715000) 00:06:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x0) fcntl$setstatus(r5, 0x4, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r6, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0xfffffffffffffff7) fcntl$setstatus(r0, 0x4, 0x3800) r8 = socket(0x1e, 0x5, 0x0) accept$ax25(r8, &(0x7f0000000080)={{}, [@remote, @bcast, @default, @default, @default, @netrom, @bcast, @bcast]}, &(0x7f0000000100)=0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) timer_settime(r9, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r8, 0x0) accept$alg(r8, 0x713000, 0x715000) [ 565.689704][T12089] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 565.728923][T12090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 565.742976][T12093] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 565.754167][T12089] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 565.773761][T12093] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 565.805357][T12093] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 566.026836][T12095] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xd1, "6e3c80c1e7973ec2b3375a4816fcc801aa2544b148b0e24e5b6b3c720594d77060f8013de9bccf1fc30213162862989b0d2532ddb5e24b49b7bb41225e03fac448fb5e84bf4e4a5d180ed47f755680be360c4b1fdd55f750c00c9ba3fb82506840276926167748609d54b98eaa1c5e814b6bbf30e49abb22d2882434329a6ef034ffc1074db68e81722a8266a63c46ff09dd4a0599705661359574b57918d0a1bc151d03f5303d577d3fe2b3dd3511f1ed402d68952958f709b9a7b5f88eb8840bbe327bb4ce7abaffbb0bc1bd3ea45f57"}, &(0x7f00000001c0)=0xd9) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r1, 0x1f}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000580)=""/139, 0x8b, 0x2000, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x3, &(0x7f0000000400)={0x0, 0x11, 0x4, @thr={&(0x7f0000000640)="a3d17fa3be71131cbdd7cebfc8ad33fb35b3a62e4125f8d8913612c822a948f6c61c60ca6cf7f07f6cf7191a0acbe8f226c10238fc107dd1d79f99ac05606ae3dd3edf99f32983c0359d6c950d8a2bb50dba71da970ef6a8a7f5a5cbc070d1f639cf414cbb9d757c55a06c4a7f10c18606c7db80098031dbda39d2c0d2bccf89a8760fcfabeb439b698063d17f", &(0x7f0000000700)="a4cec006356a77cc143d6fde616b52d076bfc7ed83adbbce0966c1e6d1f4281d1d37e0e0d2d60a78cee81973c7bad639bdb51d99c10b96883223c2566355ff2072c942ba17709ca4589aa546af45bd4d6e279727225907e3c9c7280fefaacfd488eb555c31c6169162e115cd3cb6807855af97aa44703176edc07afefea252de9a7d1ba3f433de75d6961dc3c80536b3d5c38f03184a423e4c709e1b19410a9a28bf925ea827e366f54f333dd0d19bf672fbb44f2293ba70cabf983cfc16"}}, &(0x7f00000007c0)=0x0) timer_settime(r4, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @remote, 0x0}, &(0x7f0000000300)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@rand_addr=0xfffffff9, @in, 0x4e21, 0x2, 0x4e22, 0x9, 0x2, 0x20, 0xc0, 0x2f, r6, r8}, {0x6, 0x7, 0x3, 0x6, 0x9, 0x4b, 0x8, 0x7}, {0x100000001, 0x5, 0xc8, 0x9}, 0xffff02f9, 0x6e6bb3, 0x1, 0x1, 0x3, 0x2}, {{@in6=@mcast1, 0x4d4, 0xff}, 0xa, @in=@broadcast, 0x34ff, 0x0, 0x2, 0x7, 0x7, 0x2, 0x7}}, 0xe8) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r9]) ioctl$TCSETS2(r9, 0x402c542b, &(0x7f0000000240)={0x40, 0x80000001, 0x0, 0x2, 0x0, "b72b0614d65490180f6c501ef2138967703849", 0x6, 0x200}) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r11]) ioctl$TIOCL_SETVESABLANK(r12, 0x541c, &(0x7f0000000280)) listen(r3, 0x0) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r13]) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00', r14}, 0x10) accept$alg(r3, 0x713000, 0x715000) 00:06:25 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 566.254763][T12100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 566.275652][T12100] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 566.415028][T12090] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 566.426499][T12100] QAT: Invalid ioctl [ 566.451454][T12090] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 566.463881][T12105] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:06:25 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0xfff, 0x3, 0x4, 0x400000, 0x1, {0x77359400}, {0x2, 0x8, 0x1, 0x1, 0x40, 0x16, "34b635b6"}, 0x1000, 0x0, @offset=0x67, 0x3ff, 0x0, 0xffffffffffffffff}) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket(0x1e, 0x5, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', 'loselinux\x00'}, &(0x7f0000000280)=""/34, 0x22) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) 00:06:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000080)={r6, 0x721c}, 0x8) accept$alg(r1, 0x713000, 0x715000) 00:06:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x22360, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 567.836369][T12116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 567.866226][T12116] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:06:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000400000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x290) fcntl$setlease(r3, 0x400, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 568.611607][T12121] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 568.612231][T12116] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:06:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x0, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@in6={0xa, 0x4e22, 0x2, @remote, 0x8}, {&(0x7f0000000080)=""/160, 0xa0}, &(0x7f0000000140), 0x4a}, 0xa0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 568.703609][T12128] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x7) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "4acf74c1c033b24a", "d9f99e0f655774b8dafa8ad29e50ca35", "20de2727", "835ee40a3f7771c5"}, 0x28) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=""/93, &(0x7f0000000100)=0x5d) 00:06:28 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(r0, &(0x7f0000000200)=0x5, r1, &(0x7f0000000240)=0x57f9, 0x10000, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = socket(0x22, 0x2, 0xfd) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x105000, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f00000000c0)={0x0, 0x101, 0x7, 0x800, 0xe5b6, 0x2, 0x1000, 0x4, 0x6, 0x2a, 0x0, 0x1}) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) [ 569.498838][T12145] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000a219690608000001000c000220fffffffb000000050c000200ff01fffc00e600050c000200fffffffefffffe01f402ad53160000000000000000000000000000000000d2550c769f88148aaa622bdfdd2c6ff505cfb3d11828540af080344ab4d2a0c9af3bed6debf8ef142e09e203a5d596c1a5c32bb269516fe367135225779f1cd10b15bcefad3253520ba6ff2aa38df09748683fedf14377dce2d390300c0f2f5606926ad56da447c9e2de8ffd5289135d861bc22226828334370f8fa558254f66483a8944e873aa40670c4d4589db9b5df450601e57780d98e9"], 0x40}, 0x1, 0x0, 0x0, 0x4004005}, 0x800) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000080)={0x7d, 0xa6b, 0xc, 0xa, 0x2, 0x81}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 569.810380][T12161] QAT: Invalid ioctl 00:06:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xe}, 0x3166, 0x0, 0x0, 0x6, 0x1, 0xffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$void(r3, 0xc0045878) accept$alg(r1, 0x713000, 0x715000) [ 570.614707][T12168] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 570.669068][T12172] QAT: Invalid ioctl 00:06:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) sched_setscheduler(r2, 0x1, &(0x7f00000000c0)) r4 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) prctl$PR_MCE_KILL_GET(0x22) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r7}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r5, 0x0, 0x1, &(0x7f0000000200)='\x00', r7}, 0x30) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1, @tid=r8}, &(0x7f0000000080)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) 00:06:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r4, r5+10000000}, {r2, r3+30000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1}, &(0x7f00000000c0)=0x8) accept$alg(r1, 0x713000, 0x715000) [ 571.379037][T12168] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:30 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) write(0xffffffffffffffff, &(0x7f0000000080)="a8d9e72b673ffd2586b4bd54ac4c99fa7dce05fdad0122015f250104e3fbcc8ff5763a6c72dd6811b7f8b55d30272e90f51cf6b8a0", 0x35) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket(0x1e, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1, @thr={&(0x7f0000000280)="761e3283478ff806f9af9367cc0c451be9d74b7b7607cf015f1df412e9e3fd41418506c933294ca43a78f0a73660b4df1003cfb2f8ab5b7558f6a005d90fcd6730e08dde557c14427996cccc8547642dbfe3b61e968cdcb4408da4db01b180602e", &(0x7f00000003c0)="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"}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7017fbdbdf250000000c001004080000000000000005000a0003000000080009000200"/50], 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0xc4) listen(r2, 0x0) r5 = socket(0x8, 0xa, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000013c0)=""/213, &(0x7f0000000300)=0xd5) accept$alg(r2, 0x713000, 0x715000) [ 571.682594][T12196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 571.693090][T12196] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:06:31 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) listen(r1, 0x0) r3 = accept$alg(r1, 0x713000, 0x715000) r4 = dup3(r1, r3, 0x80000) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa6c1c0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000068}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x8, 0xb, 0x11}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004861}, 0x8000040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r6, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40401e5) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'ppp0)\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}]}, 0x54}, 0x1, 0x0, 0x0, 0x84000}, 0x1) [ 572.480871][T12201] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 572.495200][T12202] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:06:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) close(r4) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x100, 0x0) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000000200)={0x3, 0x1, 0x10, 0x10, 0x1a6, &(0x7f0000000580)}) listen(r2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x4e23, @local}}) accept$alg(r2, 0x713000, 0x715000) [ 572.652157][T12209] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x81) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x8080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x2100, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x28020, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x5) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r5, 0x4, 0x3800) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r6, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8001}, 0x8) [ 574.170349][ T0] NOHZ: local_softirq_pending 08 00:06:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r3, r4+10000000}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r6 = getpgid(r4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @tid=r6}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r2}, &(0x7f00000001c0)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/61, 0x3d) 00:06:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r2}, &(0x7f0000000480)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) timer_settime(r3, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x4000014, 0x1, @thr={&(0x7f00000001c0)="37d0c6fbe750107c49b37a77b753954766b8ecb3b0b1b5003575faa712884f3322a2112fdd85f9711f0500000045473f03a56482df1fb5813603099292aee3ec4a3d138ce5c70911dcfbdcf3746a1ccb06c85429d69688e4393f146439a0ecfacdcceefa94aaa367e1494527c2b42a66b486440859fce8e3a1b058574c69d51c04", &(0x7f0000000100)="cc4023c034f33231a8ec74ebe9a695956c78653eb581"}}, &(0x7f0000000040)=0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(r5, r6, 0x0, 0x7) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000030000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x290) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000000)={0x7, @multicast2, 0x4e22, 0x3, 'fo\x00', 0x20, 0x6, 0x5a}, 0x2c) listen(r1, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r8]) accept$alg(r1, 0x713000, 0x715000) 00:06:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'veth0_to_batadv\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r5, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 575.381309][T12245] syz-executor.5 (12245): /proc/12243/oom_adj is deprecated, please use /proc/12243/oom_score_adj instead. [ 575.398558][T12245] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 575.410831][T12245] IPVS: set_ctl: invalid protocol: 7 224.0.0.2:20002 00:06:34 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:35 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x81}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000081}, 0x90) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000240)={0x8, 'geneve0\x00', {'lo\x00'}, 0x2648}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) listen(r0, 0x1) accept$alg(r2, 0x713000, 0x715000) 00:06:35 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x840, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={r3, 0x4}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r4, 0x4, 0x3800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r9 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r11 = socket$inet(0x2, 0x1, 0x0) setsockopt(r11, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r11, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="040002000000000008000400", @ANYRES32=r12, @ANYBLOB="10000200000000002000020000000000"], 0x3c, 0x1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) fstat(r13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x404, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@subj_role={'subj_role', 0x3d, '/dev/qat_adf_ctl\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/qat_adf_ctl\x00'}}, {@uid_lt={'uid<', r14}}]}}) r15 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r16, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r15, 0x0) accept$alg(r15, 0x713000, 0x715000) [ 575.792415][T12261] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 575.812549][T12261] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 575.895095][T12265] QAT: Invalid ioctl [ 575.906960][T12265] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 575.933899][T12265] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 576.120793][T12267] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 576.131269][T12268] IPVS: set_ctl: invalid protocol: 7 224.0.0.2:20002 00:06:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/646], 0x290) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) r6 = accept$alg(r2, 0x713000, 0x715000) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f0000000080)={'rose0\x00', 0x7}) 00:06:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x2b, 0x800, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 576.701402][T12279] QAT: Invalid ioctl [ 576.732483][T12278] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf0c7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x2e, 0xc6, &(0x7f0000000080)="21af7a117e3ff3e887ff61c79aa50b988e5b028e1f9b9bae11c3f89037d34dcff1b73dbde59118f0d856d8e4edac", &(0x7f00000001c0)=""/198, 0xffffffff, 0x0, 0xc3, 0xb9, &(0x7f00000003c0)="0e26876440b9a334449999c68ef799e094adff0bdf34bdd19f9e9de9508ca101e116add20e2e723f6cb06df106bb0144ed97e43d82bd50bbb27235f1c2f776e8a6ee38277a0ab5a52eeafc616e3f89a3d989fae94b91aa39dce1acc052fdbb9422ea2222fa274f9dae599f252baf96cbe0356fd732e7ca0bd1e72b824e68e629a1ee663db4f5c57d451dd04777b9e57024472a0bb9aac82617cdb8e9f48cb516f0606b843f5130dd1b1a6cf5052d0c1df6f6cdaa332ef1bec7e65759396498b86628a2", &(0x7f00000000c0)="51ce4b3a8cd1b3c05c0418e292220d705404345586536b52b61c789b03db3e6aa0bf32ee6d06e25cacdfc8a21fc8b936a930d3e54a3af3c7b7674ec1ca3a421483b5dd055f1ce57ce35ec413b5256bbabe33e9d927d84afe3c77b50dca4823e802f223cbaa2a73d536549309731ad54ef43acd18707d7ebd0f4ea65ba4c416a9cc221d890e18d003ef8ad4aa9cdf2c329e3d05907d0bba7b9adffd03f2f904492339ae3e73c72538cd24a86693af4b06ee3d01539b0c813cf7"}, 0x40) r3 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r3, 0x0) accept$alg(r3, 0x713000, 0x715000) 00:06:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x200012, 0x0, @tid=r3}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="10ffff0000003076", @ANYRES32, @ANYBLOB="0000000000800000000000000040000000000000"]) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='trusted\x00') 00:06:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x804, 0x9) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x4800, 0x154) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000001c0)={0x3000000, 0x4}) listen(r1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) getsockopt$inet6_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000200)=""/212, &(0x7f0000000300)=0xd4) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept$alg(r1, 0x713000, 0x715000) 00:06:37 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) close(r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) write$P9_RREADDIR(r3, &(0x7f00000000c0)={0x68, 0x29, 0x1, {0x80000000, [{{0x8, 0x0, 0x6}, 0x4, 0x40, 0x7, './file0'}, {{0x0, 0x2, 0x3}, 0x6, 0x3, 0x7, './file0'}, {{0x20, 0x2, 0x7}, 0x623, 0x5, 0x7, './file0'}]}}, 0x68) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) finit_module(r6, &(0x7f0000000140)=')(ppp0\x00', 0x7) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x585100, 0x0) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/9, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000880)={@in6={{0xa, 0x4e22, 0x10000, @mcast2, 0x6}}, 0x0, 0x0, 0x15, 0x0, "dd45d028606085abddcdfe562be6ee6236271f35898d28b90a45b8cf2290231487ab27d41e01a834ce4c265bcdb5034b4bf217eb3d933f34a851e0bbb776a2a17320d403ee4b1c80e084baaa66db73c8"}, 0xd8) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r9}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@newlink={0x40, 0x10, 0x705, 0x20000000, 0xfffffffc, {0x0, 0x0, 0x0, r10, 0x1}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xcd1}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000ff000100000000007668ee85a12f8429", @ANYRES32=r10, @ANYBLOB="08000200ac1e00010800010000000000"], 0x28}}, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000580)="1b3b3eab50ad7460b3a99d231eccfded6e7551b49e1f725163fc448a4892ba810f3f3433db7e585b7c5ae35e94dd54bff9f668d9a1b75c3ed76a2ae02e180bc3f7cf26b85ced7a733717a24d5949bfe6ba0c93b514fdf46e2633aa1283996ae25d2ed92e28daf4b98b0d72ae9a3f7e82de018f50cd6a5f16917abaeded29d889a19f7f1b4a7eda5a5ef464f982bf5777ec40344ff17b56311a91e4b4ce03cdeecda45415111e0a2a92369a2fdfcbf0d58c4b80ea2bdaec30d49d0fcc6caf1f25abdc76b51f2f626cd36dc16692ce0852", 0xd0}, {&(0x7f0000000680)="0163f2036f5e38d8db2f58826ac9136ab2008d137d89e506f1896f7795e0c26a7b5cf78462e2a5c8f67b5f52c6222989cc1a5d36935c938b8769becb8391e64b4d422379fa23aea10806bc9ef11d3352cf8ca141003e83baf662f6a01ba52be0158beb2ab05994c22f40b505def13c5cb36e238d2c07ede11bdb27d26981e5a20176910c47b3c9bb2b729c5dd0787cea614af9f1a477ca6b41e32a4654b2454b522e00959a6409f3251c0d3d3cb03a9dc005a95b97894ed8b1fc8b4d0d5918b5dddd6c9ebd2f6e7612099c5f7bdda09cd50d6033", 0xd4}], 0x2, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x30, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x1f, 0x40, [@dev={0xac, 0x14, 0x14, 0x3c}, @loopback, @loopback, @rand_addr=0x8, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x20}}}], 0x88}, 0x400c3) open_tree(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) 00:06:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xc9893c93ff7c8802) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b8000000000000000000000000000000980100009801000098010000980100009801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed70ff2c4d0000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00"/661], 0x290) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x4000) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4202, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0xc04c5349, &(0x7f00000001c0)={0x200, 0x8, 0x6}) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$SO_TIMESTAMPING(r10, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) [ 578.685987][T12320] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 578.714747][T12316] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 578.733021][T12319] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 578.760134][T12320] QAT: Invalid ioctl [ 578.768466][T12320] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 578.868416][T12316] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready 00:06:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x4, 0x7, 0x4, 0x100000, 0x3f, {0x0, 0x2710}, {0x4, 0x1, 0x3f, 0x6, 0x5, 0x4, "9392feb6"}, 0x800, 0x1, @offset=0x2, 0x8, 0x0, r0}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x20, 0x3, 0x0, 0x2, 0x0, 0x6, 0xc1060, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfa67, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x12000, 0x9, 0x6, 0x2, 0x9, 0x565a, 0x6}) r4 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r6]) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x6, 0x4, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r2, r9, r10], 0x4) 00:06:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x129000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000000c0)=""/159) [ 579.875967][T12320] QAT: Invalid ioctl 00:06:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x541ae0b03065996e, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 00:06:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x23, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r5, 0x2}, 0x8) accept$alg(r1, 0x713000, 0x715000) 00:06:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:41 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) accept$alg(r1, 0x713000, 0x715000) 00:06:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) read$alg(r3, &(0x7f0000000080)=""/33, 0x21) 00:06:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x7, &(0x7f0000000100)={0x0, 0x2e, 0x3, @thr={&(0x7f0000000080)="eae6c0206ec530912fdfe001e763b11b45dec09498d736aeecabc11aa1a0d2db2ed2151863b15a0d7e6341080ed9f29e86d6087034e1e700e0f61aec27dd0aca82e50b3f5e1172795577f1", &(0x7f00000001c0)="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"}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:42 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x23, 0x0, @thr={&(0x7f0000000080)="e8273b31cd7394a8448dad385f10c32e8abe03fd41b5a327b77fe0beac23aa9295ac8595a94539df815dc3c19805e2d8652e994143696e7c12f969d652be18eda5be96c15a488c1ecda67b33e6c3d1b5400e2aac0569230891749808412ecc1a083155135886da9d9108d4d240e7b9d3896464fe77c65c940ada89e7aae9edadfcbfe4cce3339ddf2676be1d66107b5fc2840ea9149c483b323c2eff94c7cd0d9dddb1d7f93c09603681801e0d97a0d238c8", &(0x7f0000000480)="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"}}, &(0x7f0000000040)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000080)="70ec6ecd519a000fb388266d57ea230ecc437815bb8aead46e5f1fa7066699d078de4b03fa093d686a003d55c58d81f68914def428c534364c50933a503f5bbd3484de12e948a0ec3ce54bcfb5bdfb50eec53cd73c19a30449cbcf7cf71a1ab5baf32108b4b9b8812a467341fa93ef821fa6b9efd45dc38ddeb88a6ca5dcdc0c83fd27d125ac3745f71f6c0dcdad7215dfac3790a783468a9df9ecaa0e28235e3ae9b42d68ada8c0a4f8678efc4a0c1f8ab71c8e5bf3edf13c4e0346d2fb79692475b1b7350ddf5391c429611ed1e43afc0bd8a671eb741a83ec4438321c115ff7c26cd4") [ 582.974950][T12403] QAT: Invalid ioctl 00:06:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) fsync(r1) fcntl$setstatus(r0, 0x4, 0x3800) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x44, 0x0, 0x1, 0x603, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_LABELS={0x24, 0x16, [0x4, 0xfffffff7, 0x4, 0x81, 0x5, 0x7, 0x5, 0x4]}, @CTA_HELP={0xc, 0x5, {0x8, 0x1, 'RAS\x00'}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10) fcntl$setstatus(r4, 0x4, 0x3800) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r5, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) sendmsg$key(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x2, 0x1, 0x6, 0x23, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_lifetime={0x4, 0x2, 0x1, 0x0, 0x1, 0x2}, @sadb_lifetime={0x4, 0x3, 0x0, 0x3, 0x9, 0x1}, @sadb_sa={0x2, 0x1, 0x4d3, 0x3, 0x80, 0x43, 0x1, 0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x6e6bb1, 0x1000, {0x6, 0x2b, 0x40, 0x4, 0x0, 0x3, 0x0, @in6=@local, @in6=@local}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x0, @remote, 0x7}, @in={0x2, 0x4e22, @loopback}}, @sadb_x_sec_ctx={0x6, 0x18, 0xc7, 0x8, 0x24, "12fa95d66101764eba8aea419db2083a29e0cc77b8210e7eb1f0ab6dc6490f34a67ab849"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}]}, 0x118}}, 0x40040001) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) 00:06:42 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 583.135267][T12412] QAT: Invalid ioctl 00:06:42 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 583.206090][T12415] xt_check_match: 5 callbacks suppressed [ 583.206154][T12415] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@sco={0x1f, @fixed}, &(0x7f0000000100)=0x80) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="130ef7a70000f3b1000300", @ANYRES32=r7, @ANYBLOB="229a5fc6435371fbfa6b15d25344fc816d1210540c26c7b27f441cffbfed1e767be28b5772bc45ce8b8e6c8235ec3c2dc9acdfea49cfa8cab7"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x240440c0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) socket$bt_rfcomm(0x1f, 0x3, 0x3) 00:06:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x18, 0x6, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0xc, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x8, @none, 0x299f, 0x2}, 0xe) accept$alg(r1, 0x713000, 0x715000) [ 584.003078][T12432] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:43 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000300)={r8}, 0xc) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r8, 0xb0, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x6, @remote, 0x10001}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x668a593f}, @in6={0xa, 0x4e21, 0x3a, @mcast1, 0x3ff}, @in6={0xa, 0x4e21, 0x101, @remote, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r9, 0x3}, 0x8) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="b897643fcdef7c5b690c911b04422f5bf70d2cd701ad4ae83ece36338d93f38dacfbd42827e7c28a14317ff4caa7379fa3bb8cba7a7ee624f744bb5bb7593c40b9a3d7d82c13091c2b101b54b0448c3c31622c51c9fbca309b3f3bba83be8c4b126a1a3c33a00e8a44b47bbf61b8fc13d2b5471a769d38f6522483", &(0x7f0000000240)="8f65ee366405f1f391125da977e27fdb6ee9b610e205bc4029b093484af36b9c4c2d094ccd68d7d1a554b6c53e0875da010a28b92030b6c7fcf9b9317671b15476ea846057922cf7b1d207b8f4c101a2058f1a4bb80399cb1910196781a8edc45d9735068dca39c0dddefbde602f3e8dd1d2238c5d4f54d958617f3eb7550b"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xfffffffffffffffc}, 0x16, 0x3) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x800) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x4c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44080}, 0x2004c000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x290) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x20303, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000340)={0x9, 0x8001, [0x9, 0x80, 0x4, 0x2ed5, 0x1], 0x1ff}) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x2e, 0x0, @thr={&(0x7f0000000200)="7b79edc26833f7e1e64d3de535d7af5b1a04ef07967e8b16922649d07704f946f5ac89c204b4e300720f1953c6ea5735695cddd0354eae28ec13110d3b2041d2f1b5b5091ee7a2966efe0cccba0f431f519f8d7800722c", &(0x7f0000000280)="b8a4f7d1313be8def8e7d3b8705b2a4d313298a1d6c1c1"}}, &(0x7f00000001c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:45 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 586.085883][T12458] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 586.148862][T12458] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000080)={0x800, 0x20303159, 0x7, 0x2, 0x2, @stepwise={{0xffffffc0, 0x401}, {0x9, 0x1}, {0x9, 0x1f}}}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r6]) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r10, 0x4, 0x3800) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = dup2(0xffffffffffffffff, r10) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r12, 0xc1105518, &(0x7f0000000840)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r11, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000740)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r14, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r16 = socket$inet(0x2, 0x1, 0x0) setsockopt(r16, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r16, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1, r15}], {0x4, 0x2}, [{0x8, 0x4, r17}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x1) r18 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r18, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r20 = socket$inet(0x2, 0x1, 0x0) setsockopt(r20, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r20, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1, r19}], {0x4, 0x2}, [{0x8, 0x4, r21}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x1) getgroups(0x7, &(0x7f0000000240)=[r17, 0x0, 0x0, r21, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) chown(&(0x7f00000001c0)='./file0\x00', r13, r22) 00:06:46 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 586.880644][T12482] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 586.892335][T12479] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x5e8, {{0xa, 0x4e21, 0xffff7fff, @mcast1, 0x1}}, {{0xa, 0x4e22, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x75aa}}}, 0x108) 00:06:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xffffffff, 0x4) accept$alg(r1, 0x713000, 0x715000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sendmmsg(0xffffffffffffffff, &(0x7f00000066c0)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="6e142cae1efe244e", 0x8}, {&(0x7f00000003c0)="ecc14de6a4099a55884c988f052da858378d61ba4d96a10e4f2a298bba323bf63e954ccf36fae546c8f4fd7ad7e0483d3f9154a16cc982b6d3559d513ff07c67bc6573838b93c4929776b2cd415d3c717b428cfd046e2869a767fbd412606abc328f168c41f62e3bec84ba52563dcb11dbfebad6d9b14f4408083259aa73e733a1a54ffa8999fece8336b97794da94973789a386272c20b44ae0a2593cbbbf9ee7fe305738bcd414c89bd01b19827f90fd284cf0432f2beb5471be6ee5fa024f3cc5bd45f112d864ca2789a95a7a9a1e76a2697212f6a9c1cf3f", 0xda}, {&(0x7f00000004c0)="dbd5f03a99cf8448cfea18f75974c93f652c6a8373027c207e9f497a4801e34f4f16d7b00afdfdaaef3fe846e8948b9af64b10dc496238a0a5fe4024ccc59bc1650c5b6bb70c84020fd635ee98775fc99950473a7116f640f039fc18864d5055db784f63081c253c8a8bd4dfbef871e022c8ac2c89ffa3e5d899efee5c38f7c83bfe289602e10cf548b9ea6e4e2ad10f5a7cd3a7b34b887948fcfe088dd9a99fd9d647daacc96ce784916f22153c2466ed38a2415f230a721cd1", 0xba}], 0x3, &(0x7f0000000740)=[{0x70, 0x114, 0x5, "87d98fb9eb12d94c48ab84e5b09395b59ad9f17d0620c9db4cfccd12b854a5d05f437b56dbac081437d2e5d82b166b703a7945a4f6dcc1a2c0e35ce511159af72fa01042d21ed05fcbf1915ca0e6e376eb65ad72aff301c9678e67d5db"}, {0x90, 0x100, 0x3, "f79309710a149183e0fc471c8157dfd88f0fe80be3beb08c2c61d03b294f55f1971dc704446d40f91ca1bf70b5f88407612787ac93f1ef28848fc817982f316193b87adae1b4f4ae259450b63af2dde2469fcdfcb46e796fa3ac802e223c87eb3e25709436b6f8bd2ea39756081598dae4044b51bb69f38282825e8ec4f20607"}, {0x48, 0x111, 0x8, "693a64c5bf677b15e354f407b5e3ae9e37af68a26b6ca688b15016615b4e52cbaf433720e6e7ebacb368b775c61fd7abc814dd02c1"}, {0x90, 0x1, 0x2, "81ae88845f0d06b2881f06867d7a10f40a3947c8dbb054557d557a946eb59cc1244f545b2274770d1b8a8f795bd03e1b32c07a760d7f0e1b4be61e65fe2706145cacc82c2052e666f19559add0d1d774f3d5ace7a8e088330aaa07828627229e230a920b68f816ab72f2b83edd3dc441ec8bd7680e6d4d47c754f22f07f46b"}], 0x1d8}}, {{&(0x7f0000000580)=@ipx={0x4, 0x7, 0xfffffffa, "f25914d439fc", 0xc0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000940)="c052ee0122ada331cbffedc27cbf3e79cc45a08cf8a37e54928b2c7feac272bc5aa64b40565d8c0336791ef6558abfc13d1a23bd31489edd8f807e0658c88738279ec5da6335e287dae6194367449a849ab2864bb8f74628860f6ac14f9920a8c61d6bdb6b13f8ef5fe855dadf1203131daa9a9b326c9fc0c147e6a1858311db65016740dac933187449e5bb13239bb4093f6efcc1c0b99f70400cf085d8f5243e8197d75b5a1819f9d6", 0xaa}], 0x1, &(0x7f0000000a00)=[{0xd8, 0x10d, 0xce94, "3c4212ed387aa3c369834917678f1997201f513e334d642a3858e19d034f5825c1b3b0a799fe875b1037b5d52e29cd45d820ed26dbdea60a6128a8ba54da651b6f92efa1305590dcfb16786648ce9c888afd12e185d410a7df993f74a7763940e6df1e7eaf2fc5caa7ee202b2ae8837b54037a8b8a558ad8acd30fd766e5eb6ecc1be9db76fc30f80504d1169a92fefaeeaa0549b55a6325b01988a576bd90ded6720bdbf18caf4a6030bc4297e3f003ed43d2f7ae6db923738cf6fb0f053817a30f157b"}, {0x110, 0x10d, 0x8001, "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"}, {0xb0, 0x103, 0x0, "a09b4ab526df7433cf5693d75ce25f09e2d109c9ea546a48190c78a8636d917175de4d2e96fb31c1a757c5e8d967276d1cae1eef64d00d17e42af6258d328af5fee44b7baffe87448d85584228b03768962ee1f21913dbe0b9e2577df7aad3fc6c9a62ff12dd6d899baf3cd20aaea2a7e362c3449c95ca4dcbedb345539d92e1285f0f00f1ac98c6e67a05d2be3ff1db68f5ae4688b2866276e3fd"}, {0xb8, 0x32, 0x0, "de734e6acdc4e39deaa0c898d4c3e186442598e396160aba8e0d403051c76013a54f1bcddae98a8a91fc1bcdbfe0788419af27fe88d2632faab69232791460b36e01d529632fd9fa599e6474683c40e3dc2e65cc8aa87fde1df8f04b560845d3ea50a1a56c6150b9de6f21795bdc8cb64684b9fb59ae3fa8e4491f8b17549af01cdcd2a59b8fc579eb34aeea29bc9647204be1a9a519ff6a0924bbf44072630615f4f7162c9b6f64"}], 0x350}}, {{&(0x7f0000000d80)=@ax25={{0x3, @default}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000e00)="2169c375b663e0dddc0cefe5b3dad7356a5ea01431ed67c725af0044c0044e4c3f4f97989b17c65107bf9445f327f64dd883af559658269efbe3dab05cbcd40c568c2caf6ef21125f075b4e4dc7bed6ab777c5e0edb5146fb2e8853c165ffed42a0d64c60024b61615781117b44aeefd5755e056a844eedd5309c1226db30abb00498321bbbafd236b77f1a119c4ded74c33ead185017a11da5c1a971cc2826ad170afbb5a167b141db8f3a1b224e62856c34aad1c206d0be593feabcd17b7131fb65337a5b43b9cfcd01d581fd653ad64e8895b235e", 0xd6}, {&(0x7f0000000f00)="ecff1ac5b1c29e4b888e3891e8c3", 0xe}, {&(0x7f0000000f40)="a2b68f42cb537ae49796daa2b305f562759a7645467cb0e191028c8d702497ef5549d89f829dd1522a6acc7b4bba45047a0b94d2c93c067776853f2813f5fab0a5ff280c80fd4bc694241df45aee023f282b73d41a0f61b3646938eed61e49cee0474bbebbe7e9c316c85faac41cd4921d9747a0bf8a0082c491cda0fb680d45caae9c2560ef80c2d34b4005f6755507547a0c639077afdeb85639a5ac43482bc336830ddc1a3d8655994b708962cb49ea400ce788c27537d4b2695a", 0xbc}, {&(0x7f0000001000)="1e81b27bb2d98d245f7df0ecabdddc27c2080e6f8c0d71b2e8c0657bdb00e690fe4326aa56e91b43ca6de6691fc99b506bd1f28283052ca7bd87eecf8b9ae19bea1a64e6505a427d69817e83e8f109eb160c435bfca31b0c5853b910367e40bb3be72e95d0f48624952bb08ea4e10a15b4cb27ef742f4717bc86d855f538e201654f5bb539ebc8a60f9c31797f9b77fb0fa59d1555a7ef61", 0x98}, {&(0x7f00000010c0)="01c7075d5bbae464a8053091584b337930f91833011dc8339b5294dc50ad38cc2b4088a128c378d0711ed62ae8a096f67e346821180d8a8ab2ea72a03f185a6f630756fe34ea4c48a103b168fb5f334eaf6044a82723db20f2581932a66a36c38b5c9679d87f2ec7bbf951403a3b17c1687eca78441e5b97127987039a89267e14a2c2f35439d9bd585e8965c7933e68aa6ab954ef5121b0d9b411e965c7eb29a06742", 0xa3}, {&(0x7f0000001180)="0cebb7605a5160918f0df0499d743db681362669ba2bb32d24db94fefc0ec2dfb8be684224fadf560670da7d4264d3bae6b5464de4143c78ccd165ca40dedb320ceb", 0x42}, {&(0x7f0000001200)="9430a118aa37f6ad46cf0180140d77d8375135472e1a3d97c7339dc634dfe1a822", 0x21}, {&(0x7f0000001240)="2645b5ccfcc0d0545aaaee81e073e94ebf07a11db0225667a1d21df0662e7b17054877fbcda5a3cf0ca23b5adca15f25d61e922a62d1bd0db39632e7be67d33d7863bef6583d5c15c01dbc13121b5fc86c3c867e8d76076a27dfae3f03f5bd32956e50786b0cf51775687b8451c2fecce56263e7d7be0eccf7bd736907c56ed467830b1717faa9b3e520e8d538437fe9770e57ad017fb388a5bdb5cf4f70ba60369929ca0d7dfe8218", 0xa9}], 0x8, &(0x7f0000001380)=[{0x100, 0x6d, 0x6, "284b76b4d7e2a0bc824bdb63d26316e0910b2f6928deaa5e36f02e669049ac258e6e036fc852b88fe735d2d84931ea65666567b955a1d2b3cb160c4683de40e1223083fdb47b27b3ba5cc4f68837a8ffea2b9e75a6759e99dc63e9ab3264ee7e561502640722b5546dfa805afd33f5ff84458e0401eb3e919e55b90a2572765a22083e2249d1b2763f3f6a1b511322c1bec64d4d6b5d4ed9f96555ba7fab3f3a0579738b90b02e895ed5f7f2a12e84c689933ea56cf159f54b1aca85ffe448997fe12f13a82020de386eda094c0247f155e9d251d19777ce99d852ffd4255bd37bfdd7e875b9a67eec9330a3a2"}, {0xb8, 0x105, 0x6, "f6ac77322eea53ee577b7670029167b1ae32b349662f5eaa874686d4db7b6a210866ec052f532484c7ba461d19ceefc9d3fe9d326279d35697dcefc955d05ae1c57f31d3471600b3218ccf1f936c83c6ae48c9131b086297ff4964547edc0b81978d389e28c9431e5d45380fb2b11e426fffa6a4c8866570da7b99369695a83b5f8b63a8c72afeb3090dfc1dc65536336cacdbec813ec338ab3a04b060f6427bd8"}, {0xd0, 0x113, 0x4, "55ac0ee09a8305dcd613e00d2269daba0bc833d1d6d1c49745fe9169c4ee1a47cc172f13dd442c56bdf2fc30b2c9ee7a7b5e9841f6643347a918080f11fde56d3160e30b1f56df76dc8f82b2293ddbdd33ec3ced3c0c9bb098a5202eba9674425cd78658105e09edf820e514efdf78c8ff3c18323ecb6061d91290a82f5c0d1efb539916be9a06af06ac298570156d898950006d286840e078566f691c1398de049eda2d35d708dad569b00a8cc6fe1e9da1d735bba437ecd350bf4bbf192c60"}, {0x1010, 0x10a, 0x20, "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"}, {0x50, 0x105, 0x6, "dd29f3613e2c3eb45a8934ef84eb54957f6c5b37ec7449c8e4f4332a16d50954e100839a73ff1eb016384f3868421311b53bfc559b81bc345018ac821a96"}], 0x12e8}}, {{&(0x7f0000002680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4000}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002700)="94af865a3580bd01e1c86ff59b022c09d4f9321498c99b95c83be7774d36b558be84d3eabd0c8f4d38927108df8a021d47de451ffb3db81746872edbffdb35d04226cc63a56d3a9e5f46fefb8e16813a4ebc5393d3677f59daff18ba8a5289ac770f76322502e759acd8628d23139a1de751c16e0bcfd70f01595992aa35ede4fd355c383d83fd07632184c369ddc775eb906a3631635f9bdaefddd4e713a5b818e83b7b9bafe73fa24a540f56241bbba91214df89efe726", 0xb8}, {&(0x7f00000027c0)="421da2a04ec57127a072794ddb3b0c5d16baaee1e5f01af4876eb497f5fe0f0d91db0f124f59b16b073225d2cd634e9fbc42a8adcad9c4962e4064ab0f271ddad21e66e9c7bdfef8a549d91d108d58f7994c7894a0994e5e950f42ac03c47b92fd626d4d64f29b48650e8256aa7d92d9ba2cd33a5a3dbdf0c63239d3f6849db297223d93cfab8cc5009a6feb7551a77de1eedb03396e44a052ee1fb44e1adb9a7099da6d554e27a19f82e3cb50f5", 0xae}, {&(0x7f0000002880)="514ebd74525f", 0x6}, {&(0x7f00000028c0)="b9ba73a113f3f508684cf954d38da56811408eeed0a25e93811bbe5916ada5327db9125b60ca0fb6b7e7e0346fe5a54cf910cad5203c6755712fb77d7e166ad8677ed91800f95dfb98e3d8f84f0ac4304b98730764b929d122fddca437554aae9f962b59a92ff8c2f50aaf3f705136b6130752dc47b7f29a6421", 0x7a}, {&(0x7f0000002940)="da8a2aac551803930b13cefc67a103f3ae8bffe863f37fdf5bb8fc12c727f4fcb3522f7dc8a1fce1ee7606a7b08015e3164389436dc3d8cecf74fee607c163104c5f9e5ebbbfed91a38ef52929d5dbfaf140dfdebcee8c9f0099d8f95c510bf86327f94b471270e081dd20489397e8f49fd5d3ab2195178ad13673c6e4424e803b3a691e78948bdca4", 0x89}], 0x5, &(0x7f0000002a80)=[{0x108, 0x88, 0x1, "05121cd37f0b8693d799f389e2212986151caba139c9525de5267953126c1b1859595c582637f2359c8803b80ccb53ebc9eedac6badf1ea6c6f4b13c6cc0c12bb27a8e1d7095b6ca29b9be1594085b99cc61f6645fbf06fa11016f93ceaba6fa4cde6c99d5896bf640aaa6829915aee242b91b9f05401d3a389805753a12ecf76358a36237e9b711b317d2377ae70f90eb2e22795a9d608c981b9c26cc7c5904ae59f7a824e78da09b096a85f821386bd2e55faa8311356172ce177e84712b1e0e8c4de536a3f3029a712931a58bede30b67711e00c1c11a4f039dac00165cd46b687acd55b4e92ce64789ae187faee511a988"}, {0xe0, 0x11, 0x20, "f6266497d19e7760e439e9ed7c69ba018c90b8a93e1012da311f9d9a8ef9ce967a2d92fe9a7d3c03c0a285796773c6ba36f4f4caf533938c405d3e28869bd81b491946f42b157753700639cf2cf62633623ea56f9786bc8e0a9eb75e2627d49649696ebf8ae57a7d6010bfa7a11088be015a17ed2250bd699f66254ff37caadf83027e21711034f79bb84f02deddb9eb05f85cb59efb1ac1b061bedc0383135a17f4a558f49b577905c4ee664bc562a7b3adde52b99e2f97cd11ec3f2098007415b28ad7fa0fa46193"}], 0x1e8}}, {{&(0x7f0000002c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x8}, 0x3, 0x1, 0x1, 0x2}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002d00)="f2854387b4e11d861aab828de72af784a97780", 0x13}, {&(0x7f0000002d40)="f28cfac74d3bdf2a2acc5a25a88d2b915281376d63e52983c493d940e0075bae6f1ee210d4ebb4415b4c13955cd2c1c52a3ebb18d6dbc1997992a4136da626bd113132bcf34d975069b536fd1939755b79efa20c5066a491404147505aab661510f85437d862878913b90e2ca0175bb670135a43f206286ade5cbfd095a971dd44db502edbbd90698b6e9e9fe49d7f877a2533b1e5eb691fd3700bdfad2778eb09b7b3a2518b07338135f66c5df491197828430926d877b76fd93646e2b6cfce29dc3b2ddf992bf1c2", 0xc9}, {&(0x7f0000002e40)="d1ed87567bd70599aff80fc980771029986a9be6e0790c91", 0x18}, {&(0x7f0000002e80)="b328214984cd67b2ad02036802a6d1087a8183342af0156c138ba198500df55bffa97bf6d5968e43d5af2930eecae7ad085ccf574809b4f59daf5343f888b3e8c730c5aa35144c6fd57cc5d3cc3dba333ef074ccc27b6d7b49f9cdffe5efb472a8e336526e09930bbd8eafa892a12c3684ccd2703789aaf21e998a017d3d6f043e1f3a0fdecb883e64b08d3557f77ae800f08780c862940b26aca3a7e7834f4550f07935da19aef066095a53a49fe1f75f968195d2022343ef1e00e2c2bb84a3c846fb45a22917963775ef323103624bae", 0xd1}, {&(0x7f0000002f80)="b46eb70b7e3cc9e5ada98dfdc7aaec8316c9e434f03f3a1133c997e82ecfa04c3f1dc94a3df477f2c74911b6ebcc048b6a408c10f4db7cd18696197037feee84f1387a450467a13300cfb7be489b1a84a840a3a0430e9b46f9e3f942b541d455800548a7e3f190c775e5c130aa3276d8d6b5cc1b140ce11b2cae9fb63e945b8f628ecaa64e55f1cb09ca4db7bf51e2f90f492f4e98d014798273d6de692c8dadd224915dfd4a8877f6ce8057615126f819c5b53b459fd1f8656367f3c9", 0xbd}, {&(0x7f0000003040)="f0e52637ad82939e0a43acbc444c041cdc9b235a366468bc7dc245e9bee2958da281406c02973b1646f137316015cc7eaf0c777ebddec10c33295f16e4098d4ca04d8f2ca630ca260b948aeb5e67e3bd5eccca6e7b92960cd8b4d1f7dc2469bc18bf3bc279cc9069ecf15901749c6e4031dd9d50c4632828d8b3", 0x7a}], 0x6, &(0x7f0000003140)=[{0x30, 0xa0e7d8d8574730b4, 0x7ff, "23119d4cf16df55be1e6c994bd2cabaa5ad8476f2d21d160665f0f71c92049"}, {0x38, 0x112, 0x4, "6d8d9f23bbf72a776ef48ab12142a0714050b3fc8e187270ae7f53de5fdedf5dc94078a951bd"}, {0xf0, 0x109, 0x505c, "3a68648678cfd587e52262446168660c267b7642dd7b89b331a86e01cdba52eb98e2ca80184c2e238f7c2f8f3d55fbb372565fdcc577eaadb818c69749166d5403644eab3135edccf5350397368dfdfab240ceb77328bbfd3385040859ff951847e03f4aa22d9e361e196b17288bf3dd3466221e857c8adce6e7ac20f3d7f11b1f397d9027fa22e8565944d6c7b0a1cbd31f3509cee8b997f532404255218c6fc545ebe35d577b7785a27a0d4f28f0ee08dec022855d4b21832ba9ca99f248d186115853e7d60e1a1aa4e72a4b9400b103327c92bc7c3cbaa595"}, {0x1010, 0x103, 0x4, "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"}, {0x10, 0x10b, 0x7}], 0x1178}}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f00000042c0)="737e6cdb2455c4a02614686037647cc30febf720a175c0b53b79b5cd4ecdcdfcdb6e99dcdc531bc741520703e99552233e74ede73c7b7215a31e8be7dc10195390fd82f92019c3f6315ba7877b4b8ce2d678490cf4693c0e53bd2510dcb1dd39ff75d5a7b860f1bee8f35d1a40c0033c7ec3d1cb503b4cb57e9d1badcdffd71f4472a7ed5a68761658e893d8b3897f2e2350ffcb20ae8ef45453dd3de73cfbc88f904e8d85b8", 0xa6}, {&(0x7f0000004380)="a24c240f1e8c72df45b8652bba7cfd97eaf0f7969a2bf72dea87ef5b71efa12a6b5de954e4156bfc00f0cb4d551cf44a056b5c76d06e7c547dbfe6cb15111d0535de729d5639014d4afbc2365a47b271a063204445068027339bc72ea60fe09417364fec6b4127fa02d70882ec49083f1dcebae4f0123dcc9b6de13538f79452eb1653dbc8636a223b3c0d7fffa449610a20a2aca53f0bde361136152f25f9c31714f202a0c47a05a9bfd98e5e651a0fccce4f448a8d70d345b1872ca691efa41c17fb48ed713411b2282f24460d5a22eb2fa834b247d81af5410eacd0736fc7865e35b02f64ea4d", 0xe8}], 0x2, &(0x7f00000044c0)=[{0x1010, 0x84, 0xfb8, "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"}, {0xb8, 0x0, 0x100, "6a4006804df107f0d87fc675c53a7a916ffe66795766bbb394659586bd7a069a9a3de4e8dbf3cfa532ecedc65f27e78de7fbb0ccce32fa1661c4ef089fe2b253e4efeacaf1eb46646475430489eff55e4b42eddf1c9578f6fc739f5f4973d88d1c4161548ca7d1030cc7b5b355d0b248d945b8ac54ce3a33bcb360a3562744e4c848fdc593d004b74a619c3e0f96e08d4a477fd15d9a0205f21748f991eaad10078c268b1757"}, {0x60, 0x119, 0x9, "b1c0f54e451566386b5951003e809faf1929bac2032fa5ef559d6c640c374076c37b9fdc651ab920d4e71f2243538a64a4662b39c2862f69698c48ccd336e9ca88d42226cfd003d32854ebc69518"}, {0xc0, 0x104, 0x3, "bd3c1c48a69d3dc55bf778a7c031ec3e00f577d2dc1f977e8d6447f9dc86fed8099e82b7707760010c9095fb5bc57cae9aed86c1a9cb6b3a29141e5e0aa6eb7e6f4054894a6837862d705a5c769352dd9bcb33f655d7e0be37d3d7180db86e6e06ce18eefb2a960ce215e49bb177f3c020c7bf2bb1b3e4b3bbb2ca7085a0f6e8635a3bd693211df10046c2d88942c67f305daa4a2aace0a39a34df725d95f04657cd8851a10247c1db8f0fa6"}, {0x1010, 0xbe, 0x3ff, "157044c2a7d0609b5429c7e8a4123643105fc5adf3d809a2c13c116f3ea8fb019624fffdbfcf17c9bf70c85bc7d2a85a892a1a672aa457d3072f5081966f0b44fcb497ac96ea28ea4be79705ae301cdc63eba30f387d28246c03f78d446e125cc9c27d927456cffe0c81a44e6e71c6b5af79b178d4c7e44aaf2eae7565653c6c6400afbe84b940ee5655396f0fa1c734f1a84d7d832b5d6141f930cf6850bc9d4c2e7ec86c03d49b54d56801c43149c7fec08f801d25ad0e8d1e529940cbaf6b7f98a380b758ac5262dab9467502e0ea10b4c3d0a72af5736134391f0a2ce58713fc08d58cedb9f62dd2c5799064033de39b4dda0823543da4fb85a831707cb32049f2e5832e96cf23929e12ea2b930ba4a941497af131fcd963c0a875ee59b5156dfac7b2e5f0529c5226be804534228dae7ca2ecac959ab7eefaeea978929ea8ce3f81a096fda9d345b0ef30af98c50600e33d9bec87954f571fd77c71abbbb9c9055c2f0c654747af5682f1e8d43d968c48acfcdee218cadfb88e19f646e8dc7e49b54cfd1ccf114547127da8af187db34c9f6b41f65c37fcf377346a9940dbb1d93abc8321d4331e18c84ef6b4049728b47da175a25753c44dc802d1c1dec259850c2fb71333d037eabed369e0cdc9893f8efe269801dcad43f0cda3723b47864716ad42f6286ab70b1ade42ffbda020b5764492bbd2e529fc5b85737ae7d99513419a28eb146956ae695cec234624a6eae9cde688d1a5b6b4bc03eb7156e32eeb07c9aa4edc47030fa04b0f2339287202eb0d0ab379a33d556e805cd443c995b2932f749d3b4eaed79225a4ec87c3521db1630e153920a14c133a3d8fae364bc28a0dfb88dcbf1640c3e9b3b5bb1b7e77f83539af2684591f942aecea6a619689087b14a7a288923b8061c151cf13f6e6735aa3d023ff62c6dd8188edabcd155fe289942c4143ce02a1a75147fd2b7ec012b8e4a88dd82bab5d3660537ec714bb29d37073aed9f813bc3ac986705874d15ad31302c2617fac4f2310d645ce7948c3483e15ef57161c529294d764e49404cb420ba337219b87746a9ae04beb1fe9217a182d10a84d2ac08ccf3b78a86815306747377932bbefee350b58a3dfc726a1417a39ebab5ffc29bee4d5820ba7fe9331be1eb01080231acd3197373631478ed8c701e14b69b6e6d28399b7de1770bbb683b24136d3560803a2580cd1b537a0dff9dd38ccbeb4363fcd49335777953c7c3ff8613f7fbfb5b24369cb28154629de258c4b79ab17a0d95e0e7719dd3876b411ae5f918381e5f8f460f99e5277860a584da368b051f68d1a4ef4abb052facf11297b9962a57f13530d00c631dbf01f1d2cf03d2ead9c450a9de90a10c1b707b6883e8e91872db280b262efa12a1e57efe31408a8912af8d22954f81a18b4053e9b4ceb4a8d51bd2cd4b315becfc04f63dfd7563a63d56b1f9f7874a09d8b961c7081d5f5162d914daefdd22d7545e77b7b07b01d79c35815d9212c1f5624c8da7b1698ee50c9cc311f1d0952beacd528e688671c9b015dccee3858eba88b219499e60a48c43c5a4c6b734cf1590ae3a1971b97e53db3f526e97cb2bb9f058768ca83ef807bb722b1242c62437e5ee7ca1b3f654f200ac5d67d923d2b005434929e3088cf1998fcaea2d80dcc7167ea514cfc0e6815a789e57c234cbb04da941f916d45b4c38b341cc984406e3b60f657eee992da268f32c90f287f3d2a102acf44b1495dc3d7893075ff7f94183dcbaf5811d1c911e8ee0450c559d51584c12712e376ce8613b2e67ef66957fda2483280de1beeec35a205290032d6d087a5f8f1b80201979a35be9d678d30c970fc0acb4979e9b150f718be0672a4874858e93ddd865d6d9dd42e5aa79b75e29e63ddc9d22cb541e35ea49504b10e1e00b778600824ee90059c3d18da57420d22a44fa541343508500c95c513dc6221c0521a1acad687d472be4dc9c843d95ce180c05476e2ecaa3a9bf8332fd460d6b01c057a2cc0896aed3c5d0db3c385bad91b3573e9993fb6ec1c966581ef7d8727eb9c9383d065711849e2f24dd9845ce4d372585e2cf9eb03597d5020fcd5abb79feeb92d68518fd9d29c95383ec6670936b61abd5c61fd9d3698a78fddb70acd4e790fe99453ae0add4ffdee18d05b1fdc0fcb7b93c7c5142d00da2aa7bc52cdb472ae1941c06e0088b005f0320dc7f0a5d2e82fe7af9edda5d3a7a7774ee7d127844959da001664d1a97bada89cc2df383cfd468517876570fd8253c2b329e8ddfe2ab51db907fe0f3357abc281cf6d649750b64288c4fc243cb58c7af4cda43e14d07a374a629a9ebb93974151a8093cce22cbe7504a2c87986ff6e79afd25bbfbd7ed6432b6776bbb153d82920cabd9038ee2485b8bc7b92b95669f6b11db6eb51c7d325d7c10398709b27248886bc982b72a690d18663e325ea4087989e44d9ef547dfa7b00eb47eaab2637a339282bb2e1f7d885c55b04f2ed3633f1a9b9bd4e7a38d76f9fa4bd970b55b4e1ff51f9b761e52aafa38ef597349aa1cabf03f6e7c10305753fa31f6851b98e21c4924a25b40f36850a1ca97d8852d5d1ef1bfe983318daa87280d1bd3273c908cb38180961b22ebe90568216ed482be2184064b1f74140c2a394ceff4ecaac055711b5ddd45a309eeaa0339348a8192087465564f52b8d922f9bac2a343bc4465c9af095d4963e89b5ab35cc1053cc99900f379aba82855ee1e5be2400a6bca39610384ce03a3a615151b01bfc64ba093c324390bb2d1d9612804d106eca8ac8db62a13f750b23aae88a5ff9ae5159409db86e44d8eb13d7fd6b408fba27e655a09a5a114d83489e24c06e8ad7e133a2b4f97fde7eea8e77599b2be03f1581e1836d00ebe80e343621590b15a5f32e2760a92b21e4683c3c2441ae1a74ccd06007f6298cca9091c5aad78811781f0439abc37decfc3918342223d5fcf174b946755a8d9a7df928b48bec0b5aab0df465dda2d916a2b6ed1f5c654651086a5dedefe93d2c6b33cda21583a27199ba8fc8d0ae3c9771f06110a775a092967984983ad474e86360256b7c8cd626a1a92a4168c4ef863384a794d6c032f0a6aa2fea8d23df0c031c0afba5e1cde3502bd94b3165f2d39ebbcaba4254873ac81471a0ef85a74ef4d3b95d58664ba5e80e07551cccafb8d2e9b15d54c433996dc36bd9e45a9a8b035dffc6a066f23fee33c7b8b15057c8f790aea004d071b2530101fe5045326df304a34ae2fc44724a25c6afa87ebed8cf0dd5f539c9c9964cda7bb4d408d4add87549b2a01777886afc557eb4d1d57e0ac51ba2a0f2b22347bfc23d61d7766fd4c4beed9f3726b3233566530022a8f7d34568c859497316a05fffe3c7c76a3afbdd56909e520c7afbaa350ce1d6d10e2f70a90d4524fbf42b27ec545b1ac3f096b8856b2d40e328e57c4b63a4296ca7f14e18a7fc4e3a189a6aa1e58980de5138524347eb58e72038d28c482af1d5d65d43debe9064d10cadfc31306ce743d73ddf5ab55a85f7dfd2e14508f744ea9c7a8275e8f904807fd1bc5463f00d62845f117377089a9053fd3a5d0be91bf5451d88acd1bc5e9af2d6aae75dd8e99d37f331f20ff1b4fc7e270d1a4e30a3e5ed9b009ab5cb200ca34cc4fea20259ae23d3f2b8ce8f99b377f7961b096d424dad88ec5d372de09731a04151f6090ef322f1435330630f7d9a147b527736e1a5f55a634c1878bb1755d8b526f9b0111e8106078b9a11545f1909de77508ce2e94ea338198ad24c7c7147cc1a3cf30b53ab9eb13653d4cd3664032f518827d907c029befcb79f034de4adaec2b0ce31c3daa129f29493f7a8d5168ed08f985297710825719fad31b9ef9a96b07c21681e411a1af5e44232e67ab73dc501dea98eb5d79eeff22afb289e4957798fed6c2d5e0cafedf265cf2b2228fc0dbd38df839608f6b65a473b8b470e1d14da2fb827f861188452b37a41eb2eaff618b3cbcd3bf3cdec446488efb492a8bdf9c3d7f2eac1446df31c06d5f4b1542a0b6eb202711d95501d82c323214b53600f5407cd410b78b2fdae10208565780a035650c7fab3afe36800e4b1c0ab2679b2cc694fa909fdae2f04cd3d518baf64cf687ee9ed9eec0cb553eafa9be385835b696180b1c3fceab99249c4d77dad3acf1ed8895e60aa63e74696f08e23d56cc35fae48dc94e89c8beeb5c6612a0401c2e36739a72009f24bde071e492516729846f29d935e6eb60ff1b9bcb599cf93a24302663db1b3183b193e3701929392202ca29a157e5cfa1d431e241e0a94cb2da94a142e9c1557ea309fd7c59cdae1873e0720cbf85c3e91a32e6bc4199a654fdbf59e753c4fd714c79486efe75fe0630007a2fb0b5e7336ca5c58c2a5e7a1a54ebe746d6d472d56f79c86b7a105b81a18d1465192910c58b82327105b986f591b494cead9b84a6f5c3902f7304cc5d2ecf398cb2ca5bfe51cfd62d8ddb564aa66a256dab9a4a3795f11607a267a41672906a2cdd057aa9c5f0762f2320e9ef09db71f19ae112408aa397b7528cf9343de01fb8aa1b3dac6e6b43114f9765c93a50593934fd0f11547060b9f2640fdb1e401f83faeab9413a03d202827ac770f8b304140cb67e9884c6e2af471b3fc86ada6adf4fef816ed085fa24a20f42bba092462c3d46b14992080f2c1bcdd45896f7d24b5489eb9ebd1d964fe446d5a79d9d58838e169ebebd36d1df65ada0696a7ea46a88032341957ae0f3e2dbc51cf0c8ecd7a89fb50ae31e2ea921a2f678f116c1c711d5b39832612ceafb3aec2e0f99c675f5848eb4394437a353d60728f013341adf35e0b0de99e2431a7266589aeaa2f9c8918fa146e0cb1f5719bbf2882599d182f1797cf80250621de5085b0293b87c06330753d5f8238ae55920df2f86af81a92611ed218dabee0ed22c2f9a495fcaf2a851bebbba884dc3b7339190ce4be9d80fdfff5d27457873e8b106630cdef971bbb60f80eaad903adbb07d0610bf2053db6218bd211459891bc830b5f37050e9f52df5d8408ddc61f8db78b584200f7ac70f6f34ee6f22cd5bea038e0991444cf4ada87e2e0228a14c705a17c7778d6a79779eda58012b7b5ee7c59990e28086b986d4d478eaf91d1bfdc8e61a6a43bd7841893bc55f0f526d54d10d9258aa89665356a130dd85b8a952600f81a686fab96ea9e71f00783cfa2b04e84afa87dfdda72d292608e0b819789658141a52aeb0c4fb460b6df67ed2330fde706c6fa5f5c6e9f6c16dca727867a9e816f8d1a516f892d6086a28446b4eb294c4545d1d2dcc06b0b2bc1ef2db305bfed4d512954da6a38e91e716291901d9fcb53cf684234674f0742fe8e017ff2496cd39bcfeec647b00f619d0b124caba5877015a02651becbb55d966e583500511d5ab1a6b26a29c611b51dd74c6c215c90fbd540c8ad863df95a76187dc370843ad8d8b2f0635e7ac503084a368bc680e1bdb8443e812fc64bc084946bb27529f0370326f07285759cf9d8d0860d69d5a2c46a88a6ec1d3924bf27bdc27c6ebc8e0ddad33740411743880c2cc8d51f0fd6705359c99782bdfb8fe6625dc6395828db4838b021e3ca80a1aebbb7e35695f44ecc2f164bba81a74b58e98744a25269f377d44588df94b23ac68055ea77643ae8bee5533cb32d60dabbeff4b943fc6c8df3493fedeaaa093f6d7915933ca45a0cd9ea324eeed8459b13f2fe50c8aff9586bfe7fda03f7741d64ccee97301b74f493fef063f3a742381fe2ad2"}], 0x21f8}}], 0x6, 0x20000050) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0x30, 0x10001, 0x1}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000140)={r6, 0x3ff, 0x20, 0x9, 0x9}, &(0x7f00000001c0)=0x18) 00:06:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:47 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semget(0x1, 0xa492f8e6b3e2ed5, 0x40) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x5, 0x7, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x11) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f00000000c0)={'\x00', 0xfe01}) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) accept$alg(r5, 0x713000, 0x715000) [ 588.108306][T12520] QAT: Invalid ioctl 00:06:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:47 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000001c0)={0x7, 0x2, 0x2, {0x3, 0x1, 0x2, 0x6}}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x9, 0x20, 0x40, 0x0, 0x2c, 0x4, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x24002, 0x0, 0x40, 0x9, 0x10001, 0xbd, 0x3}, r6, 0x2, 0xffffffffffffffff, 0xb) 00:06:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000100)=@generic={0x2, 0x6, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0xb0, 0x300) [ 589.073828][T12539] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x480102, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000200)=""/67) accept$alg(r1, 0x713000, 0x715000) timer_create(0x4, &(0x7f0000000100)={0x0, 0x36, 0x2, @thr={&(0x7f0000000080)="0553ffec4f546547a97e0c6a78d2964f07ce5c55b62c87134f", &(0x7f00000000c0)="a054c7a35c97df1aa68d7fa6cae616df44886c21e60281964baec4618cdcbe7ce8c97e2013ac5af371f66ee328e8"}}, &(0x7f0000000140)) 00:06:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xc) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 00:06:49 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x4a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r7]) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r8, 0xc06c4124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) accept$alg(r1, 0x713000, 0x715000) 00:06:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x21, 0x6, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x400800, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) close(r3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 590.354322][T12559] QAT: Invalid ioctl 00:06:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:50 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000001b00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b800000000000000000000000000000098010000980100009801000098010000980100000300000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000fa772e3853258e790000000000000000000000000074700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000d1fb0bf067a29b8ce2c8ddddc52dcf204e45a8ec9d12770a1661302ab8cb94117f8bcb4fa113cc6c9db55299e0d3b80878be5489d36af132fd23196d2624ee3bd493eaf5ac4bee9553c659521ec1dee2510f179039c46c74bef60cc23cd0458b3afa5db549cd1fac6085e71b092bb0593cd2a720028caf132fc68b760cadd954ca7ed8f77141276eabb52d6312d5e931b43514ae"], 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x60, 0x80000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r8]) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001600)={&(0x7f00000015c0)=')/em0\x00', r8}, 0x10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r13]) r15 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r16, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r17 = socket$inet_dccp(0x2, 0x6, 0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r18, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r20, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r21 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r21, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r23 = socket$inet(0x2, 0x1, 0x0) setsockopt(r23, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r23, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1, r22}], {0x4, 0x2}, [{0x8, 0x4, r24}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x1) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001a40)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="f2d239b4434429a170436879dfbe742614b39150caa3349eed1ad8438b1d351bded849a3fb057e478c00714e1bf58261d143bad886350781e5c8ada029d259b90f32699aff741464d25179cf3fbfa452873a73f86fbdc3b8a0eb12644f66dc50c4cc6ad30b3d7b67ad2ed06709c18c5a3baf5d8d008927b6721ad95c63dd7f3217f87476ee8d9ec8c0995713f9b620ca78c216fd43c450b4143d27", 0x9b}], 0x1, &(0x7f0000000300)=[@rights={{0x20, 0x1, 0x1, [r3, r4, r5, r6]}}], 0x20, 0x891}, {&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000003c0)="f7b60903f113d7d0d92a71669e4411efdecbc49ce6dc8761174cf36035a41827d92155be844c437208ea294739353058183be13741beff3856fee931b552440b62d5e7043aeb36d685ae4f64edd2bb4251cb9791cd0bcafefe6f041d6aaee59f1ed5c5a25a1cc9570f4701408d3ad3c886df4fb4b6e8bbe00af8d0186568dba4b77299f42ffcdcb44b119f6c94d79cd130d12a1daae5214931bc77fe6059ddaac14d0859663f1edc34e799cf80f833921c66e547614ca757763a58072a50e61f012515f94309fc3164d35458bbdbee44a123db4010ef", 0xd6}, {&(0x7f00000004c0)="34730fa9efd566019293d469c9b958f89cafeba3c048abdb0a9fb80585a888c8bd2be0d47b9ee6be69fe6f2baf093192b1c54bdc37de6e5c97cdfcfc2c3a7ad6aabcd577b28e672d520a1de36e", 0x4d}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="2a3b452a3aa3fbe835badc1f07e4bc1600d3113ee06f17222239e21816e5f1920f9bf08be01143226b25b744f732aac827d5de8a0db343", 0x37}], 0x4, &(0x7f0000001840)=[@rights={{0x24, 0x1, 0x1, [r7, r0, r10, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r11, 0xffffffffffffffff, r12, r0]}}, @rights={{0x18, 0x1, 0x1, [r15, r16]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r17, r18, r19, r20]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r25}}}], 0xd8, 0x40080}, {&(0x7f0000001940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000019c0)}], 0x1, 0x0, 0x0, 0x22000040}], 0x3, 0x4048810) fcntl$setstatus(r0, 0x4, 0x3800) r26 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r27, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r26, 0x0) accept$alg(r26, 0x713000, 0x715000) [ 591.340515][T12570] QAT: Invalid ioctl 00:06:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)=""/58) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) socket(0x28, 0xa, 0x1f) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 591.386735][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.398150][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.419873][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.431878][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.451686][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.495422][T12583] QAT: Invalid ioctl [ 591.505962][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.523554][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 591.536941][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:51 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 592.594723][T12583] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 592.884684][T12599] QAT: Invalid ioctl 00:06:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:52 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:52 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 593.425440][T12614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 593.436798][T12614] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:06:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @hci={0x1f, 0x0, 0x1}, @ethernet={0x306, @local}, @l2={0x1f, 0x1, @any, 0x9, 0x1}, 0xff, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='gre0\x00', 0xfffffffffffffc00, 0x1, 0x8}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:53 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 594.369369][T12631] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 594.370247][T12630] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:06:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000ac0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x8e8, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8d, 0xffffffffffffffff}}, @NL80211_ATTR_IE={0x759, 0x2a, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x166, 0x7f, "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"}]}, 0x8e8}, 0x1, 0x0, 0x0, 0x80}, 0x2400c000) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400001, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x4f, 0x2, r3}) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) 00:06:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket(0x21, 0x5, 0x8) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r2}, &(0x7f0000000480)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) timer_settime(r3, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_settime(r3, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 594.843013][T12644] xt_check_match: 4 callbacks suppressed [ 594.843080][T12644] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:54 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 595.290465][ T0] NOHZ: local_softirq_pending 08 00:06:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 596.208714][T12644] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='d\x009&', @ANYRES16=r6, @ANYBLOB="68002cbd7000ffdbdf25030000000c0008000d0b0000000000000c00060001000000000000001c00070008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYBLOB="087cbca194cfa52baf2a741e861285835e865d3ba0fa5a064b71a9aedb8308b496f571967a0d9ef13b4973ee8e1d116c99940ca856a4f09c9bb9556c583d3a59939c65a3433bd6fa2b9c8700e8a2748c95b1fb9f44bf08cc74fc27f83b683c5b8a24d73f2b4e7ecfa7af3e383ab40158a6708f9af8d25252d9ebc196c9d5a2992f8a993e73", @ANYBLOB='@', @ANYRES32, @ANYBLOB="0c0003000900000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x40}, 0xc080) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffff", @ANYRES16=r6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x400) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x215629c723db7a22, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000060) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x20010, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x3800) r9 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r9, 0x0) accept$alg(r9, 0x713000, 0x715000) 00:06:55 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e22, @local}}) accept$alg(r1, 0x713000, 0x715000) 00:06:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffff74c1, 0x60040) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x200000) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 596.448351][T12663] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:55 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 597.274813][T12663] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2dcc02f879b33526, 0x0) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x109000, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:57 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000100)={0x5, 0xb, 0x4, 0xe000, 0xf9, {r5, r6/1000+10000}, {0x5, 0x2, 0x9f, 0xfc, 0x3a, 0x9, "82a35611"}, 0x4, 0x4, @planes=&(0x7f00000000c0)={0x1, 0x7, @userptr=0x100000001}, 0x7, 0x0, r7}) write$tun(r8, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @random="c602048dee01", @void, {@x25={0x805, {0x0, 0x1, 0xfb, "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"}}}}}, 0x1011) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f34, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2, 0x1, 0x4, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x6, 0x0, 0x1, 0x1, 0x0, 0x9, 0x6}, 0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x290) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000440)={0x4, 0x7c8, 0x1f, r0, 0x0, &(0x7f0000000400)={0x98091f, 0x7ff, [], @p_u32=&(0x7f0000000ac0)=0xfff}}) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000480)=0xffffffffffffffff) r5 = socket$tipc(0x1e, 0x2, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$TUNSETOWNER(r6, 0x400454cc, r7) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r8 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockname$inet(r9, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f00000006c0)=0x10) timer_create(0x4, &(0x7f0000000100)={0x0, 0x16, 0x1, @thr={&(0x7f00000001c0)="a6d05ecceb96d012e51c48f4ee36f38a0389a0794ca6bb7b4c8e72ee7fcb1b9d8a24552d193fa65e49a9462e977bab11a407f261d345c507c507bd24fedf101c165e7a458c3e4412a7cdfe1fe01262e665a1d78fbcb72173e5d189a9c37bd866aa5555122e982442a5e7542fb464857b8493cfdabe99aea94d94d52705b2140d8d2ebf6cae07ba23b336d220da7b095f043729aa8eb635c04cf8520efdb9d6", &(0x7f0000000280)="2381cb09122843f953995aa1d954d9f69c0e7ce21352fe0027a7dcf229ee03e4669e3bf06cdec05c26a1a07dd3e9e04f724d61acb558360b041c05e1cbee0b54d494ef22e66f79e2a926104928dabe0d7136e7746d7f14e7d5f17baeece2c89c36be653303ddd1a5e5f7ca04802104bfc60dd8671c8a140c8b840dcc3aefeab2710b19ddc0bbcc992bb80edd983bea1621"}}, &(0x7f0000000040)=0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IPT_SO_GET_ENTRIES(r11, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x83, "4f7cab895cd7a852437e051a19bdc7715383d714e73db5f32e6f6fd015db510b2d722d7cea5404b27b8dcd5cc93d1cebe9ba0af3fab22585d4fdee0c4619045e097fdd7040ad7dfc5a4970fd05760c84249538fbb32a12811caf44a408a03f39682476a54d6390bb9c432ef4f2aad740bcf6752fcce3d90efd6f863e66441745044a43"}, &(0x7f0000000640)=0xa7) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r8, 0x0) accept$alg(r8, 0x713000, 0x715000) 00:06:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0x9e0000, 0x7f, 0x4aa, r5, 0x0, &(0x7f0000000080)={0x9c0908, 0x6, [], @value64}}) r7 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r7, 0xc0287c02, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) r8 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r8, 0xc0287c02, 0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x8000, 0x0) write$P9_RWALK(r9, &(0x7f00000005c0)={0x30, 0x6f, 0x1, {0x3, [{0x80, 0x3, 0x8}, {0x0, 0x2, 0x3}, {0x6c, 0x3, 0x7}]}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r10}}, 0xc) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x80, 0xfffffffb, "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", 0x5, 0x2, 0xff, 0xca, 0x18, 0x76, 0x4c}, r10}}, 0x128) accept$alg(r1, 0x713000, 0x715000) 00:06:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 598.107807][T12702] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 598.154532][T12695] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 598.168030][T12704] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 598.188695][T12702] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:57 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 598.218135][T12702] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e22, @local}}) accept$alg(r1, 0x713000, 0x715000) 00:06:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 598.901424][T12706] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x103202, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) getsockopt$llc_int(r4, 0x10c, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000300)={r7}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r7, &(0x7f0000000540)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r9]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r10, 0xc4c85513, &(0x7f0000000580)={{0x6, 0x6, 0x3ada, 0x8000, 'syz0\x00', 0x1}, 0x1, [0x0, 0x9, 0x8000, 0x1f, 0x0, 0x2, 0x3, 0x6, 0x4, 0x3, 0x7, 0x1ac00000, 0x3ff, 0x376, 0x8, 0x4, 0xffff, 0xfffffffffffff001, 0x9, 0x400, 0x4, 0x820, 0x4, 0x9, 0x4, 0x0, 0x7ff, 0x1f0000000000, 0x5, 0xfffffffffffffffc, 0x1f, 0x6, 0x9, 0x6, 0x6c3, 0x79, 0x5, 0x5, 0xcd, 0xe1, 0x1, 0x100, 0x6, 0x3, 0x3b, 0x80, 0xfff, 0xffff, 0x5, 0x0, 0x6, 0x8, 0x6, 0x8, 0x1f, 0x41e0, 0x1, 0x0, 0x1f, 0x6, 0xcfd, 0x0, 0xffffffffffff654b, 0x2, 0xfffffffffffffffd, 0x4, 0x0, 0x20, 0x7, 0x2, 0x3, 0x3, 0x401, 0xeb, 0x5, 0x5, 0x7, 0xc2, 0x6, 0x7, 0x7, 0xa3, 0x0, 0x0, 0x1, 0x9, 0xd26c, 0x20, 0xa7c, 0x7, 0x80000001, 0x100000000, 0x7, 0x800, 0x9, 0x8001, 0x6, 0x1, 0xfffffffffffffffb, 0x0, 0x5, 0x8, 0x0, 0x9, 0xa726, 0xffffffffffff8001, 0x2cfd, 0x48c38af, 0x6, 0x9, 0x8, 0x5, 0x6, 0x6, 0x7fff, 0x9, 0xbbb, 0x0, 0x50e, 0x8, 0xfffffffffffffffe, 0x2, 0x1, 0x6, 0x1, 0x2, 0x6, 0xffffffff]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r11}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r9, 0x4010641c, &(0x7f0000000140)={r11, &(0x7f0000000080)=""/176}) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000000c0)=""/146) 00:06:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) 00:06:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000080)={0x7, "b1ea1b0623168af5c30c1fa3915d2bf9b5e64c38b9be00ae93e2a82f3cd8d7bcccd294fd8d489052984bc52db146527cb657b77f47657d0fc17043911fe8b388", {0x0, 0x100000000}}) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(0xffffffffffffffff, 0x0) accept$alg(r0, 0x713000, 0x715000) [ 599.305787][T12736] QAT: Invalid ioctl 00:06:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8, 0x80, 0x8, 0x0, 0x0, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) sendto$rxrpc(r3, &(0x7f00000001c0)="ba80c19d11f0d47bec398709ed083404ecefa2d41d3780bc40ffc8c9eed089ef2e376c8f1cfd135b6f9e9f12208edd12398146eae795fbbd08eb0e160c0e5ddc8b2d36fbec8c6b975450fa423655e500c6a714fc8193f1dbaa87df85d73bb16f54050e1a1e021e8e7148e893af048d047c765b8990452b842450aee63b79be3f3b315394286a1f967789714bb396e8126a8f56749169802734d8d8a9846dd3580b", 0xa1, 0x20000001, &(0x7f0000000280)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0xffff8000, @empty, 0x4}}, 0x24) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4c4842, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$SIOCX25SENDCALLACCPT(r5, 0x89e9) 00:06:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000100)={0x5, 0xb, 0x4, 0xe000, 0xf9, {r5, r6/1000+10000}, {0x5, 0x2, 0x9f, 0xfc, 0x3a, 0x9, "82a35611"}, 0x4, 0x4, @planes=&(0x7f00000000c0)={0x1, 0x7, @userptr=0x100000001}, 0x7, 0x0, r7}) write$tun(r8, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @random="c602048dee01", @void, {@x25={0x805, {0x0, 0x1, 0xfb, "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"}}}}}, 0x1011) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 599.867731][T12763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 599.883892][T12763] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 599.940151][T12741] QAT: Invalid ioctl 00:06:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r4 = getpgid(r2) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x46, 0x36, 0xff, 0x9, 0x0, 0x8, 0x2000, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x2}, 0x1f23, 0xd02, 0x9, 0x6, 0xffffffffffff05d0, 0x800, 0x8001}, r4, 0x5, r5, 0x0) r6 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000008000000000000000000000000000000000000000000000000000000000000000000000000707074700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad0ffc48000000000000000000000000000000000000000000005ce8ca7a00000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000b4de1d20d755b6"], 0x290) ioperm(0x8, 0x0, 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(r6, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$alg(r6, 0x713000, 0x715000) 00:06:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000080)={0x2, 0xd0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1a4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x300, 0x70bd29, 0x25dfdbff, {0x1c, 0x0, 0x0, r8, 0x10, 0x44, 0x1}, [@NDA_VLAN={0x6, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x4000810) accept$alg(r1, 0x713000, 0x715000) 00:06:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffff001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x400}}}, &(0x7f0000000280)=0x84) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa0c00, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000000c0)) [ 600.217097][T12777] xt_check_match: 3 callbacks suppressed [ 600.224200][T12777] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:06:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x42100400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x180, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xa2d}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="a4ff00e1f185"}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x40000) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:06:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 600.603794][T12786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 600.629822][T12786] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:07:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x4f, 0x2, r3}) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) [ 600.917209][T12793] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000001c0)=0x68) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f00000000c0)={0x5, [0x2, 0xff, 0x1, 0x1, 0x3ff]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x8000, 0x4, 0x1, r4}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001980)={&(0x7f0000000600)={0x1360, 0x14, 0xb, 0x3, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x3}, [@generic="6f25de343782c57d", @nested={0x113b, 0x51, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @uid}, @generic="cd0e633e111a143970e420bcd27faf0402889be2d394650f97d1257c60d6b7898a0b6eaf65d365f941441b22194e97eed1a2543ee04a71a34ece9f7d7601ece4d5b2f0553028cfdd09ae8bc9ae93f1678154d22a834cacd84f", @generic="db3925837001bf4f9dad8ef243a73587d9a6b039233a4cbec488a4b5568f6f3e31b121c34a2563b028362f2455bcd0948afcfd5ce01597f0201df26253a7ca803143babd8a17e6588212709978da08920a4b11256cd732904de3bd924ce2173f4e6f473d94c37e94625ab7bbd53f16928c06a8ba8f53af8c224c0be4804cbfe8f7b405466ae58a65d406683760349a4fad875b263f7ebd84a681b595a9b6455cbe882a381938d814ff2f00fc441319b423b626acbb60ad1f1d393cf60abaf6769e3f26138965707612b41ddf875b6880ca3dea5766d0", @generic="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"]}, @typed={0x8, 0x57, 0x0, 0x0, @pid=r8}, @generic="b66fdb3718", @generic="fb62eff828df56e06579ab76ffd009caff95b7498f726746214d5b7fcf83c5b6c83c102561ecda9b3336f65154f4e704849acafd9222081b3c8d2045d2e6075bdb802970c09f661c493c1097fc607ad229977a77381c08757bb427e1db3c873c4d55583cf02ba98616e682e952e9345d42d785fe7c56e69b4c26d9ccb4235d7701be5efbb9b834df1949ad9f82ce06aac57cfa15d2dc81a7bfd3ec3a0a91b801f811181a5a6fd6129ae8a26b90b9e0a7e9d1814025ec6ec17f", @generic="4ed2279ed830a306ccfbaee2ece2cc543c9e0ee2d7acf2399869a197e218a2ab2d482875a210e2d392be43abf25cf73ae3bf4b6e50a52ff0d05ac20c1065c558207941ae4491f24778b876f8e35ad825317c7a9f5fa32656fe7db7505c5d423b270700870ebc2d7fc26dc5c4c05911862398aab3ec250d5cb8f5c58101956e4da0126b953965d3136cd20f274aaccca8e1096ece62c744c1c1aae7aa194f8c4c5dc7f90688775463702f5924c45615d6d76d0a615569af38dc73fabd83e176d5ee1595b714006aa75c2b3559f3d9da", @generic="9e7d27d52ca21f8939d7646e4c622a600ffaf978c5d7f8ed35e9c01596fff81628f7de029218b060d3edd26dba090826a38b53e79ca7d543c99a6eaf35998732aa99de12c995a8b59fcd543eb46f166d3b4573db2b7829457bc539002486c3d72d32f2ef6661bc67df901acc30ac5ab9be"]}, 0x1360}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r7]) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r7}, 0x10) accept$alg(r1, 0x713000, 0x715000) 00:07:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) [ 601.023306][T12778] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 601.105931][T12798] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 601.127280][T12805] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'veth0_macvtap\x00', {0x2, 0x4e24, @multicast1}}) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r4 = accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x800) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept$alg(r1, 0x713000, 0x715000) [ 601.161204][T12805] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000066000)={0x0, 0x33, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = accept4(r3, &(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000780)=0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000007c0)=[@mss={0x2, 0x1}, @mss={0x2, 0x10001}, @sack_perm, @window={0x3, 0x1000, 0x9}], 0x4) listen(0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r5, 0x1, 0x22, 0x0, &(0x7f00000005c0)) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) [ 601.453792][T12814] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 601.477381][T12814] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x42100400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x180, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xa2d}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="a4ff00e1f185"}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x40000) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffff001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x400}}}, &(0x7f0000000280)=0x84) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa0c00, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000000c0)) [ 601.829753][T12804] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 601.895713][T12822] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x11, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x52, 0x721, 0x20, {0xfffb, 0x3}, {0x0, 0x4}, @period={0x5a, 0x5, 0x6, 0x400, 0x8001, {0x6d, 0x4, 0xb9, 0x9}, 0x5, &(0x7f00000000c0)=[0x6, 0x0, 0x100, 0xde, 0xffff]}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x60080, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r9 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0xfffffffffffffffe, 0x400) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x1, 0x1, 0x7, 0x1, 0x0, 0x3073, 0x13041, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x1}, 0x0, 0x1f, 0x78, 0x0, 0xdf, 0x3f, 0x7}, r7, 0x6, r9, 0x8) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRES64, @ANYRESDEC=r5], @ANYBLOB="2d14e4890df994374ac589b8283549e4752317670c2dcc59bcf282cb778b2ea029e101b0d1a6e35fb9d2440a9dc38fd6438b308dc8e16f6da7df2b4fe4e3c167c9822264e3bac9595e0ac8e2126c822fe59c01b70525eef2905630d7208ad32cae153aabee8ef57bfd", @ANYRESHEX]) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000140)=0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) keyctl$session_to_parent(0x12) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r11]) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000001380)={0x10004, 0x2, 0x5755fc8b6708cb96, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x4}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0xfb, 0x3}, {&(0x7f00000002c0)="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", 0x1000, 0x4}], 0x80000, &(0x7f00000012c0)={[{@dmask={'dmask', 0x3d, 0x1f}}, {@fmask={'fmask', 0x3d, 0x3c}}], [{@measure='measure'}, {@euid_gt={'euid>', r10}}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(-'}}]}) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 602.296034][T12834] QAT: Invalid ioctl [ 602.317666][T12834] QAT: Invalid ioctl 00:07:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) sched_getscheduler(r4) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r6]) write$USERIO_CMD_REGISTER(r6, &(0x7f0000000080)={0x0, 0x6}, 0x2) accept$alg(r1, 0x713000, 0x715000) 00:07:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000001c0)=0x68) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f00000000c0)={0x5, [0x2, 0xff, 0x1, 0x1, 0x3ff]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x8000, 0x4, 0x1, r4}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001980)={&(0x7f0000000600)={0x1360, 0x14, 0xb, 0x3, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x3}, [@generic="6f25de343782c57d", @nested={0x113b, 0x51, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @uid}, @generic="cd0e633e111a143970e420bcd27faf0402889be2d394650f97d1257c60d6b7898a0b6eaf65d365f941441b22194e97eed1a2543ee04a71a34ece9f7d7601ece4d5b2f0553028cfdd09ae8bc9ae93f1678154d22a834cacd84f", @generic="db3925837001bf4f9dad8ef243a73587d9a6b039233a4cbec488a4b5568f6f3e31b121c34a2563b028362f2455bcd0948afcfd5ce01597f0201df26253a7ca803143babd8a17e6588212709978da08920a4b11256cd732904de3bd924ce2173f4e6f473d94c37e94625ab7bbd53f16928c06a8ba8f53af8c224c0be4804cbfe8f7b405466ae58a65d406683760349a4fad875b263f7ebd84a681b595a9b6455cbe882a381938d814ff2f00fc441319b423b626acbb60ad1f1d393cf60abaf6769e3f26138965707612b41ddf875b6880ca3dea5766d0", @generic="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"]}, @typed={0x8, 0x57, 0x0, 0x0, @pid=r8}, @generic="b66fdb3718", @generic="fb62eff828df56e06579ab76ffd009caff95b7498f726746214d5b7fcf83c5b6c83c102561ecda9b3336f65154f4e704849acafd9222081b3c8d2045d2e6075bdb802970c09f661c493c1097fc607ad229977a77381c08757bb427e1db3c873c4d55583cf02ba98616e682e952e9345d42d785fe7c56e69b4c26d9ccb4235d7701be5efbb9b834df1949ad9f82ce06aac57cfa15d2dc81a7bfd3ec3a0a91b801f811181a5a6fd6129ae8a26b90b9e0a7e9d1814025ec6ec17f", @generic="4ed2279ed830a306ccfbaee2ece2cc543c9e0ee2d7acf2399869a197e218a2ab2d482875a210e2d392be43abf25cf73ae3bf4b6e50a52ff0d05ac20c1065c558207941ae4491f24778b876f8e35ad825317c7a9f5fa32656fe7db7505c5d423b270700870ebc2d7fc26dc5c4c05911862398aab3ec250d5cb8f5c58101956e4da0126b953965d3136cd20f274aaccca8e1096ece62c744c1c1aae7aa194f8c4c5dc7f90688775463702f5924c45615d6d76d0a615569af38dc73fabd83e176d5ee1595b714006aa75c2b3559f3d9da", @generic="9e7d27d52ca21f8939d7646e4c622a600ffaf978c5d7f8ed35e9c01596fff81628f7de029218b060d3edd26dba090826a38b53e79ca7d543c99a6eaf35998732aa99de12c995a8b59fcd543eb46f166d3b4573db2b7829457bc539002486c3d72d32f2ef6661bc67df901acc30ac5ab9be"]}, 0x1360}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r7]) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r7}, 0x10) accept$alg(r1, 0x713000, 0x715000) [ 603.041008][T12848] QAT: Invalid ioctl 00:07:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x4c000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000100)={0x3, 0x1, {0x1, 0x1, 0x7, 0x3, 0x3}}) fcntl$setstatus(r0, 0x4, 0x3800) r4 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r4, 0x0) accept$alg(r4, 0x713000, 0x715000) r6 = semget$private(0x0, 0x4, 0x0) semop(r6, &(0x7f0000000100)=[{}], 0x129) semctl$IPC_RMID(r6, 0x0, 0x0) semctl$GETNCNT(r6, 0x2, 0xe, &(0x7f00000001c0)=""/98) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r7]) write$evdev(r8, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x14, 0x3, 0x7}], 0x18) 00:07:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) accept4$rose(r2, &(0x7f0000000140)=@short={0xb, @remote, @rose, 0x1, @bcast}, &(0x7f00000001c0)=0x1c, 0xc0800) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000100)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000000c0)={0x990000, 0x3, 0x0, r0, 0x0, &(0x7f0000000080)={0x990a62, 0x5, [], @value64=0x800}}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r9 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0xfffffffffffffffe, 0x400) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x1, 0x1, 0x7, 0x1, 0x0, 0x3073, 0x13041, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x1}, 0x0, 0x1f, 0x78, 0x0, 0xdf, 0x3f, 0x7}, r7, 0x6, r9, 0x8) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRES64, @ANYRESDEC=r5], @ANYBLOB="2d14e4890df994374ac589b8283549e4752317670c2dcc59bcf282cb778b2ea029e101b0d1a6e35fb9d2440a9dc38fd6438b308dc8e16f6da7df2b4fe4e3c167c9822264e3bac9595e0ac8e2126c822fe59c01b70525eef2905630d7208ad32cae153aabee8ef57bfd", @ANYRESHEX]) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000140)=0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) keyctl$session_to_parent(0x12) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r11]) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000001380)={0x10004, 0x2, 0x5755fc8b6708cb96, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x4}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0xfb, 0x3}, {&(0x7f00000002c0)="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", 0x1000, 0x4}], 0x80000, &(0x7f00000012c0)={[{@dmask={'dmask', 0x3d, 0x1f}}, {@fmask={'fmask', 0x3d, 0x3c}}], [{@measure='measure'}, {@euid_gt={'euid>', r10}}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(-'}}]}) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r9 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0xfffffffffffffffe, 0x400) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x1, 0x1, 0x7, 0x1, 0x0, 0x3073, 0x13041, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x1}, 0x0, 0x1f, 0x78, 0x0, 0xdf, 0x3f, 0x7}, r7, 0x6, r9, 0x8) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRES64, @ANYRESDEC=r5], @ANYBLOB="2d14e4890df994374ac589b8283549e4752317670c2dcc59bcf282cb778b2ea029e101b0d1a6e35fb9d2440a9dc38fd6438b308dc8e16f6da7df2b4fe4e3c167c9822264e3bac9595e0ac8e2126c822fe59c01b70525eef2905630d7208ad32cae153aabee8ef57bfd", @ANYRESHEX]) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000140)=0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) keyctl$session_to_parent(0x12) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r11]) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000001380)={0x10004, 0x2, 0x5755fc8b6708cb96, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x4}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0xfb, 0x3}, {&(0x7f00000002c0)="f494eb675a17448b1bed72da4b15a0cc576a32e67effbdbe0bff77a7621e497e05e09fc379316c3d1fac6f55e2a6bff1baf0043281e4e2c81ada9efbdaf7954eb4aee3192c6b7f90ca974d541a77c8edb379eaa4ea0583e4463aff46eb8b4fbe7343bcbcceb9b695dec7f163dbc210d105682a184eae286fa14db5365f1f68e0fe58e36dd592d4cd8e3067e0e4e6f44dcd55d3e3c6691b1a86ad02e0e73a141fee17b353163d6b46b748c47efb50a96ec9dbe8b66d00f2efbabe96fd15f159f33de743ccec993133cc275aaef4856dc479bf6e1a9d2f7385828ad1e853beb40527d71e25ce250e4c7a057d7d2b254b997c84174236d0efcc5aebbb0057039907ba99f203b53e52158355cc401f115aafa0aee51b08b7747a3118f1dc1a3aa6c1019660b9b6a05fb843f666c5a7027acfb90b07380427f6e5c066aa1d90317b39b69dd4ffaa1d37e93f0bdb537b2378ce7e175e11c70e4f59909048b0508e3081a1ef8997024d66c7250ce9671398e325de7275263fcd5660147a1b003d0631794ec50bdf45a861bd282bbfb175185f4c9ae45b8608818fad4938d1608e3676a956bca4d9b994d1344fdcab4fec80a56eb6ce2769e22d5e2c7629b745c5a0d62c953ccb4985eed5faa2f8bcc3937c5f0109b45ca2bc16cfa79671eddbf8de4b44cfb3272df0a827cce32f1dc691dbf4bf94d6605bd42d3d4b1bef567de3c603b93d2047d6feeaf26f71ca8ff280444ca795165a26efb46dd25ab09f62055d74d28797b629879a438a16c74fde4f8672e528990c59938801bf6bc250f5c1ec3c51d0c5402d78fffaaddd5db4f87781214fa8fd7338d1666a13b65775a698ee646c626a7eb9280c996b46026a93c5f15b88ecd3d60796bf0b71c79db34c855d17e8067d36ef58ac0a760d83d0fda6fcf8ec6a52f78dc328717b98c62699a90a6614fa7dfe88f188115a45968debd85723292340618fdf3d79186e4e2296da3b3f19b2728af62299c33cf3688d9308d671dc95c0551af7ad5d7647582f1ce3fb5c5e59ec22323491e35dd7fe52d1c1ec2b199aa297ee970cc2ae7ae5100401a5fbe2d7482976994073f593df6e52ce8c34cd9525d6b4d6f1daad2d07c7a5e3d9378a8ed9e246bf21e739f9b45f93e77221ee92f6b15359fa20c514e7b0a39c038c9abd47beda7ea2d47cc5e83f7b1a0c86b8d5e80776fe68cb5598995d0bfc1189dbe99b012976247ced68839894b7f29d051b478687709d86cb8438df85cd6cb25d1e4d8d8da8f6784e682d635b4e002cd1f40eb63b164e91cbdcb7a0602f2236ae893e52a1abfa11b087741aa2bd21d8e42c598ec69641e1a2ea8d46de7a08d9c419acd763dc45059f2458b6362fbd611d8c2799c9c379fad7b70e69cb993a4fbfa1a19f9bc2596b85a20609a4344248f743b5722ab3c43e2d96a85ee108389582d53e7c51836941128a2534fc85a613b1b0feb10ca3f76cea1e4b2533f2a5b9ca0a616f5ba2aceb7da5eacb5a2143db403eea7c9f5c8ec97eabe690577133b7f1a2ba24a2fc81c603f532ad417f91c221701da29308bbedef6b1c6523421ec6c3d81cbe0661f0d73c1f288cdd4f49b81ef143c1f1dde3f6d69e07e59df12cc5259dd1710d21b3279d93d3162e0c4051dbf62ba62015a9b5e311b82225478b51fc96343c2e3b11fb6f2890b017e15072deacfc762308150ec808fc1ab290228e3b4faa12b6d230ac28a555200ccfd591c598f0b46e23e7b7cc3dd8a53b9346a6679bc317f175cdef075a870b10c79226ba12982f62c333d5034cc9a0b3af9b574374413d64b3c51e84c3239436382b62b8c236cd5b8ffc81b061adbb0e37c4c0c6233bf4d4a566345f53acde2e0a64814f8a5f7b6609002233d5d407ae567ea2342d601cb1303feba07dfdb851439d4c51933aa8bbafbe2f40e80537aee67a749a699a933cd37cb080cfd96e34b077eb5be8afd195f73c9d0444e7cd70b787d346f8d4898112c51def8bfd9bcd0f131b571c4e25ca0841793b844377b33298da0e22b40625c3e9267bcb51343d31cd4427e59eab3a9706669409859cac296b2c5b7aad25ed478403774ba090d2a52d27a983d531825459fc306184daee788232af13257d5c649c361ff9a134f33bbf179b7651fe2d400799ccbffbe73a32fd40b0f8643ada5dd5e35c77666b5dd48880839c0307d4a6956708110a010e3f11f07c659a9aa9a1949ca60917e3ebcc98e24ceebd05b84da03eec6ebc7778685a2322f02afa3dc07486c53adf793cf19e75e5eaa08bd0756f6d8149dbdec08ad81f228f108c2c24f0d1ba651c01bc55fa2b25991aa737344066cfccf40d61d96941f5bc570a7441e2b942ef0f42efb492c812317473e60fdc43c8d61b540d00c604bd1240f1214cce446f6e3185f644f5b94b2bc5470ee0b0d891973174765bf8901d44a3a40d2a6e4385bd9563ecf6e1891e9e3c9e03d13e5aa27f313d82fe6b53c47bf4e353367bf68f0478b2e62eca5d29dbba4693061a7f48d81cc67b7e8dbcaed0b27f393e3c76c15d6f13c98ba4dcecac6f8842f06b9deb589118fb8063c3cf2eaebada0553be0c5d3216d1e4d0d7886c1908be915961d97fae52773172007d0f05ae7b863da799737acc3f0a8f1436bb208cbe709577d28eda9228d748e1ea2628053f9593f330a5de1217ecec91e2585d6b1b28a6a03268212b398115c14f608eef4c9e69a0ba7caa2317c55ab9cc5538be137564168e17f6be986e56c7f6734d25a426fb7cc1c68f6d97aa4c1798f8bafca0e07c0f2d74a5e06c70b98f23e5bf011b8a9131a76a066525ed475479cc16389b49c773876d8b051a74ca2882f228bdb1c8ee2ee69f1aff4d951ac27013a1bfeb95afb77bd37b2be47f09d87fdde1df097c2c954b990d59f749c3b5a14d7bec1740a5d17f47fa1c3c34b8ff579ad25dd0c7f3e2e98ce964be29a70c46a560310e3302831f9038218f531780eaaeea766d5ac8795a7ab3a18e36490e76ce0e32ef821f0966945ab5ff3d4b3f0d9bf6fae99354f2ef38fa3867b057cc7eed2efdabd4fd9c043aa7ec5229dc68f77cf3060dafc54ca94a4c0df7d26461af0c66463cecdc550e76f4238b71e97daaf64f757f87fb29506e9033af37e43bb196fe1d9a13937cc69da450f770ca6ea7a984e62091b137754a766135679cde283e8cf6355cf161fd9c78683e8f2f3d11d1d78b7a7e020a6297af7ab9ad3ddd59f6650ecc8d0cb70502f427ff149ad7d4b005c20bbada1e25ad587270d93954044425efc0ba55bd2d7d0e84b5f0dae0f945f1891685842b8e14aae7131dbed69e9338d52e0e2295611bc96b62297d6c883b88b468892a928897431f4f59b1405ba4f57d7c87da105176402f201bf3f8de284e48712bf9e066d6a72340a31a38ec7c2338ea5530404b8151f6b8ca7427fb2da70802fe920afa375178d1220065d41185b19866109ecc579cc33f6ad3e171b5bbe1cc799475c88843332d1a852038ca830de615ffcdb72a01b80af819ce62d99b3db32e06c322a4afbc3ce302acc704159f0fc731e49f9775b0e34a28eb3fb62dd9949ffcabdea8bf8f2e9948fc924990ea00de949121595547e910743350a61c0a34c70acd7d946f8cd14c2b33cf8fada5a387ca0793ca8dc5e329695d3ac346407a51ebfd2834e33372fc4453ac107e8dd2def90b98191ac55bdd4540c8c750e99d1d3c08357b1a17017deced8029fa74491841a56604c3289f5931311e3d84fef9a91d26aa5fd03878e3d195455a15668916fc792761f2e458f8a371d2bedaf3ffde371acc34e5102060d7bacc5b5fb63c0582b29b3358e0cce9a3eb14be87f20c60df6b197ff92bfa897849b07fe7aa64eb83fb0a233d4270795a93bb2ec56ca03b07ee06b163686962c597bc90d64712b1cb0bfec99102e5194cf929bb0b224fd414db2eeba46c8247acd8f8a5fd6ac670f40b22d2cb4b011816f2f2e1be0f72fb07e400b28c057fcd4b25ca4fc4b61dc744d06a22e466fc9cbbd3dc5376ce3655be40510a2cc32c7f08919bc7ba7c9d6bb3e999a09c22c2a1395525839bf80cd5e85ca34794d47299ba9e372ed61d76a9d5420a2aa3192b9c54c19e85ec062e23376652be763302d8ad3675432d44b84f674ba3b8e3852852c3cadb37e32ceb0d418b8ed248060216cf42040a9309022274983596a048399dcc5ff5540fc73f67970a49de52a8397e29ff90093c047ae67131e259ae1a47ee815672ffc859d65dccead1b2477ee58ab1460fdf67afc1d17b526f57a71c33dd89c0c56499d945a5bbc64250426324e67e210aaf6da4896073e033cbafe4d755291d8db387c9e35be6bd946605f96687384fbd76efa52472c9be0f016b97fd989caefe658d78e5238b67751ade214aff4983d8f1f38695683a5ed7c7ba0f0d546b4748c9a14e1b991791915930cabb0b9ecc9eb66e9bd6a1660ab5f88f7ee4e6cd0a4553380be5807752d679b6756657cf24514b2b8f8df92bca31e083595d6b35e8fabc84a795a44c907f86ec55826da670da59c4b50ae418d9a5a898a4e34757970955f331263f2aaa144faea2c5268b4c89f0c958df810cfd0e0d06f1016baf483c140736ad970d1b90b29227fd1883c6b087655170d3d7f44bc4969f7789fc8304ead2678ef9eb48875467c77c0b98551b241ad6dec85756f99b310e4cc8d292e092a1790568cb8c602df6a96d4f9fda9d745eebb56756f0e0d2a87673c01af37e82e290e02c61cf70736ad4f9c230583fd5ad9f29b12f8a30071cc43a97f9723ee413425ba94468497c343d56ba2c63ec453367bf0fa43a635da431e2d2fd91ad5dc5e197dd8666bc42fd0e4b300c97590a0a55d32a51e174bbe0b311212aab78c71962e54c397dd55da3b0d965fdd1afb4382113498de6301ba8aff7bcc2ccf37652d18bf340bb21397c0a3d9ee68ec6e0736adbfc8135d4b768d93e1ae829d275f6f87c16e75fbc854108caafa2258b6958c08515e2b0d47338bb7ac1e35ffd94b3515eb15e65c793ca98b546cb008d98f3d589039220df289da165496a8daa2beb5a3d76d2a0354b446b8c76c7629c1c961c60769aade60e473e97eea612da66ce3449815128a327508e0124072ad2e632a4625c7fd027188f9db28282f5bdd8aef244e57772da726a41aab9b80321ab889da2cf897834f9600b9380d8b916730f17c3a6cd39a069570bb91b22ba079d02ea54609c966827dafba6e8de0afde682f0795f91c6fb53dc2bb25aa4039d6b4eafca1faa1144906db10444ad459a500353bb2ada1e3f61e564ba9588618262112872f1fdf6b4b0b861f10aa82ce1ffeb58ea524e58af8b2ccf300d3e3975fd0583f1a8e1194040df9e7400979ce11010ee64d1a56137c0c9ba282131beb8c24abe36778b030d5f38aee00cded55681c91a14b4ada6708ecb62c8f096f37e7384cadb4a74e1ae3b3d45d63cbe0377a35244b36e922a60793645561bb5569a3fb73e0720769ced39c6c818fda70b14a54ec09e4da507258ee00ca84ad89e19d7af8dbb9b3b700e0c81b7097d4c9995c3258d066e5be9a52ba2ce5a335a762e755fc47e1a97ad0b49dfcacbd30fa13dea2ee217b5300d09d2fcd3bdd7411de0aa86aca1a9e9c1ce181816c2abcde2e7b1aea9580f87f48e78cdc36b31a79a8bceb8c36360653e7ce493c837b82636be4844a806f858ba39b1be0491fda20236eb55be823b34c3138f3e3ef05bb9b7018f5fead02a25b676e3f0b80471d2475119322438f1b8d67de070c077ebed2534", 0x1000, 0x4}], 0x80000, &(0x7f00000012c0)={[{@dmask={'dmask', 0x3d, 0x1f}}, {@fmask={'fmask', 0x3d, 0x3c}}], [{@measure='measure'}, {@euid_gt={'euid>', r10}}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(-'}}]}) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 604.151922][T12861] QAT: Invalid ioctl [ 604.158336][T12864] QAT: Invalid ioctl [ 604.176564][T12861] QAT: Invalid ioctl [ 604.219664][T12864] QAT: Invalid ioctl 00:07:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x800, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1698, 0x12, 0x100, 0x70bd27, 0x25dfdbfb, {0x12}, [@generic="624f7e9e824e1daf44524f6df4642fa7b17b1bbcdc3937e735ea2cde9a2d4290d47231b03ba0907b8bc16a07cc00d7012a38836565369f0b9aa17066f2272ceac684947d5e80211bbf6cb65fa9292fe7257f87b90ead15fcbf2befa68e9a4e5dd26f02ddc4d9410dfc43cd71f56ac522aea0c4526514daf15e6d448cc415399cb9d8161bc03301d31454e935ea920a8a81c2d0010a08ed8d46960440e4a3d4c3be5a80dd4a0ba90312680aa931616b279d7c037e07e57055574111b20763ea", @typed={0x8, 0x32, 0x0, 0x0, @uid=r4}, @nested={0x1282, 0x6e, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @u32=0x2}, @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@mcast1}, @generic="d51bb58b6ffdc2397a291cf22a38a326889ccab579d2a8280952f6a87b39343953fbe4859581c2f8cc4b25313377fb5fdd1ce34c5ca0a072b271c02419bf16e015201739b480b5136fc50d34a1d65fb865e3ca28436b52791dd8cb7628653e5c37a4f2f14ac964d54f46c559", @generic="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", @generic="ffc73f71f3c94cf49d58b5abfbf9d2cf9e0b2609803f289aeb93dc13cb9732f89ac801b2a5f24ca68e6355bf5f8989ebf9c38ecd7036d5c2cfce08da71fbc732589c5a513ffc057e770371c6bab3c6d87c5a0c31d6e575480010a061417f93052076662fa0bcac30b9fe21d34463e7a0900c6b4420f2572d7ff004084085d5e260ef3d7f3025bad6a99f47fb4882ffd2cfe45d4f8cde257323d5f7d53b436b69255ccee493cf8fdc1232a9135ad6ea653e7909ced38cab6b7a3222b6894f431468d51d31007a893fbcc24c13c77f300fc1088e1c79783892c51d1d0aaf4e9bae2907320d64201e0cf58c4030f7782536d9", @generic="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", @generic, @typed={0x5, 0x1f, 0x0, 0x0, @str='\x00'}]}, @typed={0xad, 0x4c, 0x0, 0x0, @binary="bbe7e694292951fd0ea6cd3ce7f5d1ba3d46a1dac9a83562cad9e4df221fd2466dd27129fa25eb7aff2d1f6394ab6a6c0a18724877130e65ba716d1f5db48486b2569037dcb46fcc04fe026e1e36e59225f5fb240c3c3c3cfee62b8d21aede2288459a10ac5aadb01aa49cb5dfb06b851bd8fdb56aa63cfecb2964f0e6168d14bb75a1735ffa5b8275123c42156790e4e4c8d47789798190861f88203060fd75119ecf25d8b2a48ff9"}, @typed={0x4, 0x3d}, @nested={0x5b, 0x1a, 0x0, 0x1, [@generic="271dafec5cbea678b281a87c7ca56deb2cd6fa865f7a039b9b59a46f25ce9954cd857b6d447be53b06d16f65b270e12a3e0dc51abcde4f87fff4c394a61b27daf6e90aa49aaed11652085406e61123e59e5ea0b163024d"]}, @nested={0x18, 0x7, 0x0, 0x1, [@typed={0x4, 0x3a}, @typed={0xd, 0x13, 0x0, 0x0, @str='.keyring\x00'}]}, @generic="dd400af57c34eb7823eb5fe7f48175ebab9006a0f7b29c44ded769b29dfbcdcaea1a23cfabe85f9835f07b20928c396156ed660c40ca0d6d89a4c1cd22088ffdd372b742a5e9c82798844ad0fd65f93958ccb124691d5b513c15adc13104fa5f0171fa9db291ef8219d03e4ee3ac41556d62d756da6463f14ada505a07d84ea83cbf9ec6733c809e1e3636f0f2fa82877d94236ccaa30b1abfef385d4070b5dd0d018d00b86d4c7dc76b78b7eb75dbdf329e8558551762d221091d2dfae7cb0a038ccd00a69b", @generic="b3e3d4f6dc745705a4750e1d184a6490f78c74d41393ce2e905700db01661c3782895ecd767e3b9239e013397ed2935eda4b23f20fc0164a6d41e3f9b3caf7dd27ae1cc8abbcd3d4830d46dd7206a6b5698c3ab09db6d8b58474e6c21785e3b1b04993acc2e648c9183a87645753cca24d63c398a59a9e1cc75b8669f44f931fe034f9a9d6785c01d1742561dcce5b4d8e806fdc39a235373ff83e4517fb7dd982b0bd6e8cb1ab79a60eaf7c63", @generic="f1cef4b98ae93f2196c6c83df0f177adc07cc4ba0233d01e4ffbe0dcdacc6482e70aae7a6b7c120d9d1d439d2ba0802c5dbf5d36f21444d767007e50311898160006640416ddea4c94d9b0e09764922e060f755abb9e2232203cba5d6541ffcf2e5c5f509b4a6083db9ffb6e971be6ffe99bfc9aa3ade89bb40cc44557e7a12308f2ef103e58a87aa0fffacf18cd5a92539ee0ca0d369a0d3477e57ea8"]}, 0x1698}, 0x1, 0x0, 0x0, 0x40040a0}, 0x4000) accept$alg(r1, 0x713000, 0x715000) 00:07:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x2, &(0x7f0000066000)={0x0, 0x8000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "beded1eb50babe193a81a0f329a22902"}, 0x11, 0x2) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x23, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000066000)={0x0, 0x33, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = accept4(r3, &(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000780)=0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000007c0)=[@mss={0x2, 0x1}, @mss={0x2, 0x10001}, @sack_perm, @window={0x3, 0x1000, 0x9}], 0x4) listen(0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r5, 0x1, 0x22, 0x0, &(0x7f00000005c0)) accept$alg(0xffffffffffffffff, 0x713000, 0x715000) 00:07:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'veth0_macvtap\x00', {0x2, 0x4e24, @multicast1}}) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r4 = accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x800) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept$alg(r1, 0x713000, 0x715000) 00:07:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) 00:07:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x600e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r4, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x24048811) accept$alg(r1, 0x713000, 0x715000) 00:07:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x800, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1698, 0x12, 0x100, 0x70bd27, 0x25dfdbfb, {0x12}, [@generic="624f7e9e824e1daf44524f6df4642fa7b17b1bbcdc3937e735ea2cde9a2d4290d47231b03ba0907b8bc16a07cc00d7012a38836565369f0b9aa17066f2272ceac684947d5e80211bbf6cb65fa9292fe7257f87b90ead15fcbf2befa68e9a4e5dd26f02ddc4d9410dfc43cd71f56ac522aea0c4526514daf15e6d448cc415399cb9d8161bc03301d31454e935ea920a8a81c2d0010a08ed8d46960440e4a3d4c3be5a80dd4a0ba90312680aa931616b279d7c037e07e57055574111b20763ea", @typed={0x8, 0x32, 0x0, 0x0, @uid=r4}, @nested={0x1282, 0x6e, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @u32=0x2}, @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@mcast1}, @generic="d51bb58b6ffdc2397a291cf22a38a326889ccab579d2a8280952f6a87b39343953fbe4859581c2f8cc4b25313377fb5fdd1ce34c5ca0a072b271c02419bf16e015201739b480b5136fc50d34a1d65fb865e3ca28436b52791dd8cb7628653e5c37a4f2f14ac964d54f46c559", @generic="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", @generic="ffc73f71f3c94cf49d58b5abfbf9d2cf9e0b2609803f289aeb93dc13cb9732f89ac801b2a5f24ca68e6355bf5f8989ebf9c38ecd7036d5c2cfce08da71fbc732589c5a513ffc057e770371c6bab3c6d87c5a0c31d6e575480010a061417f93052076662fa0bcac30b9fe21d34463e7a0900c6b4420f2572d7ff004084085d5e260ef3d7f3025bad6a99f47fb4882ffd2cfe45d4f8cde257323d5f7d53b436b69255ccee493cf8fdc1232a9135ad6ea653e7909ced38cab6b7a3222b6894f431468d51d31007a893fbcc24c13c77f300fc1088e1c79783892c51d1d0aaf4e9bae2907320d64201e0cf58c4030f7782536d9", @generic="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", @generic, @typed={0x5, 0x1f, 0x0, 0x0, @str='\x00'}]}, @typed={0xad, 0x4c, 0x0, 0x0, @binary="bbe7e694292951fd0ea6cd3ce7f5d1ba3d46a1dac9a83562cad9e4df221fd2466dd27129fa25eb7aff2d1f6394ab6a6c0a18724877130e65ba716d1f5db48486b2569037dcb46fcc04fe026e1e36e59225f5fb240c3c3c3cfee62b8d21aede2288459a10ac5aadb01aa49cb5dfb06b851bd8fdb56aa63cfecb2964f0e6168d14bb75a1735ffa5b8275123c42156790e4e4c8d47789798190861f88203060fd75119ecf25d8b2a48ff9"}, @typed={0x4, 0x3d}, @nested={0x5b, 0x1a, 0x0, 0x1, [@generic="271dafec5cbea678b281a87c7ca56deb2cd6fa865f7a039b9b59a46f25ce9954cd857b6d447be53b06d16f65b270e12a3e0dc51abcde4f87fff4c394a61b27daf6e90aa49aaed11652085406e61123e59e5ea0b163024d"]}, @nested={0x18, 0x7, 0x0, 0x1, [@typed={0x4, 0x3a}, @typed={0xd, 0x13, 0x0, 0x0, @str='.keyring\x00'}]}, @generic="dd400af57c34eb7823eb5fe7f48175ebab9006a0f7b29c44ded769b29dfbcdcaea1a23cfabe85f9835f07b20928c396156ed660c40ca0d6d89a4c1cd22088ffdd372b742a5e9c82798844ad0fd65f93958ccb124691d5b513c15adc13104fa5f0171fa9db291ef8219d03e4ee3ac41556d62d756da6463f14ada505a07d84ea83cbf9ec6733c809e1e3636f0f2fa82877d94236ccaa30b1abfef385d4070b5dd0d018d00b86d4c7dc76b78b7eb75dbdf329e8558551762d221091d2dfae7cb0a038ccd00a69b", @generic="b3e3d4f6dc745705a4750e1d184a6490f78c74d41393ce2e905700db01661c3782895ecd767e3b9239e013397ed2935eda4b23f20fc0164a6d41e3f9b3caf7dd27ae1cc8abbcd3d4830d46dd7206a6b5698c3ab09db6d8b58474e6c21785e3b1b04993acc2e648c9183a87645753cca24d63c398a59a9e1cc75b8669f44f931fe034f9a9d6785c01d1742561dcce5b4d8e806fdc39a235373ff83e4517fb7dd982b0bd6e8cb1ab79a60eaf7c63", @generic="f1cef4b98ae93f2196c6c83df0f177adc07cc4ba0233d01e4ffbe0dcdacc6482e70aae7a6b7c120d9d1d439d2ba0802c5dbf5d36f21444d767007e50311898160006640416ddea4c94d9b0e09764922e060f755abb9e2232203cba5d6541ffcf2e5c5f509b4a6083db9ffb6e971be6ffe99bfc9aa3ade89bb40cc44557e7a12308f2ef103e58a87aa0fffacf18cd5a92539ee0ca0d369a0d3477e57ea8"]}, 0x1698}, 0x1, 0x0, 0x0, 0x40040a0}, 0x4000) accept$alg(r1, 0x713000, 0x715000) 00:07:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x13, 0x1}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) timer_create(0x1, &(0x7f0000000240)={0x0, 0x4, 0x2, @tid=r3}, &(0x7f0000000280)) r5 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r5}, &(0x7f0000000480)=0x0) timer_settime(r6, 0x0, 0x0, 0x0) timer_settime(r6, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_settime(r6, 0x1, &(0x7f0000000340), 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x83, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffff001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x400}}}, &(0x7f0000000280)=0x84) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa0c00, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000000c0)) [ 606.954757][T12921] xt_check_match: 11 callbacks suppressed [ 606.954778][T12921] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x40}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet(0x2, 0x4, 0x87) listen(0xffffffffffffffff, 0x10002000) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x2, 0x7, 0x10001, 0xfff, 0x3, 0x9, 0x80000000, r6}, 0x20) accept$alg(r1, 0x713000, 0x715000) [ 607.152249][T12930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:07:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x40, 0x1, 0x4, 0x40000, 0x6, {0x77359400}, {0x3, 0x1, 0x2, 0x8, 0x4, 0x8, "32eb74ea"}, 0x101, 0x4, @userptr=0x8, 0x3, 0x0, r3}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000001c0)) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) [ 607.469351][T12937] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000080)={0x1ff, 0x99, 0x0, 0x8}) accept$alg(r1, 0x713000, 0x715000) 00:07:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000080)={0x2, 0xd0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1a4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_delneigh={0x24, 0x1d, 0x300, 0x70bd29, 0x25dfdbff, {0x1c, 0x0, 0x0, r8, 0x10, 0x44, 0x1}, [@NDA_VLAN={0x6, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x4000810) accept$alg(r1, 0x713000, 0x715000) [ 608.305479][T12941] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x40, 0x1, 0x4, 0x40000, 0x6, {0x77359400}, {0x3, 0x1, 0x2, 0x8, 0x4, 0x8, "32eb74ea"}, 0x101, 0x4, @userptr=0x8, 0x3, 0x0, r3}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000001c0)) r5 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r5, 0x0) accept$alg(r5, 0x713000, 0x715000) 00:07:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0xfff, 0x20}, {0x9, 0x7ea0}]}, 0x14, 0x2) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x8}, 0x1c) listen(r1, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r5, 0x4, 0x3800) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r6, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) getpgid(r6) accept$alg(r1, 0x713000, 0x715000) 00:07:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x120) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000002c0)) r2 = socket(0x1e, 0x5, 0x0) timer_create(0x1, &(0x7f0000000140)={0x0, 0x200052, 0xd, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x54, 0x1, @tid=r3}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r9]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc04c5349, &(0x7f00000001c0)={0x6, 0x4, 0x10200}) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000000c0)=r7) listen(r2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001d40)={0x0, @loopback, @dev}, &(0x7f0000001d80)=0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001dc0)={0x1d, r11}, 0x10) accept$alg(r2, 0x713000, 0x715000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) [ 608.619698][T12957] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 608.666698][T12958] QAT: Invalid ioctl 00:07:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) 00:07:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000400)={0x3ff, 0x2, 0x9, 0x3, 0x3, 0x8}) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xe0400, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x0, 0xfffffffffffffffd, 0xd3, 0x0, @buffer={0x0, 0x5f, &(0x7f00000000c0)=""/95}, &(0x7f00000001c0)="ba2a3c5bf7a5fb0a7d2e9e039aab7b21c6d792d96167561f593c9b12a833ed50b17dd747bcdd25ca05e9ededa899b0f1b76b765cb83bb8679bfd5385e639e9b042d503db60b97fa9965af6647403ff2e90e8fc134f7847c13426a2069f5dfc13ac969fa6f0f61f06fcdd701e171d4c27ead5f568a8674a635fd1c5e7e463cb8babe155e4441a95fb0c4c91d7dcf305ef7a934e05483c631e3bc94cd79d44f8695e3b0e43d3a0856b59e5fa2eb96210769731b836bf282d7b5c12b4e8cd876b8ebae168e8db88a6e948d0aced6dd54154fb3a15", &(0x7f00000002c0)=""/76, 0x7, 0x4, 0x0, &(0x7f0000000140)}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f0000000440)={0x8, 'bond_slave_0\x00', {'veth1_to_bond\x00'}}) [ 609.396675][T12958] QAT: Invalid ioctl 00:07:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r4, 0x4, 0x3800) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r5, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x38}}, 0x18) fcntl$setstatus(r3, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="66abf05d0997d0294000ead31bfaec291b806f874f4cb5157d0b"], 0xa) timer_create(0x6, &(0x7f0000000080)={0x0, 0x5, 0x0, @tid=r7}, &(0x7f00000000c0)) accept$alg(r1, 0x713000, 0x715000) 00:07:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) [ 609.563258][T12973] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000080)=0x1) accept$alg(r1, 0x713000, 0x715000) [ 609.721717][T12982] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x60, 0x80000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r8]) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001600)={&(0x7f00000015c0)=')/em0\x00', r8}, 0x10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r13]) r15 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r16, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r17 = socket$inet_dccp(0x2, 0x6, 0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r18, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r20, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r21 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r21, 0x29, 0xd1, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0x83) r23 = socket$inet(0x2, 0x1, 0x0) setsockopt(r23, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(r23, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1, r22}], {0x4, 0x2}, [{0x8, 0x4, r24}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x1) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001a40)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="f2d239b4434429a170436879dfbe742614b39150caa3349eed1ad8438b1d351bded849a3fb057e478c00714e1bf58261d143bad886350781e5c8ada029d259b90f32699aff741464d25179cf3fbfa452873a73f86fbdc3b8a0eb12644f66dc50c4cc6ad30b3d7b67ad2ed06709c18c5a3baf5d8d008927b6721ad95c63dd7f3217f87476ee8d9ec8c0995713f9b620ca78c216fd43c450b4143d27", 0x9b}], 0x1, &(0x7f0000000300)=[@rights={{0x20, 0x1, 0x1, [r3, r4, r5, r6]}}], 0x20, 0x891}, {&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000003c0)="f7b60903f113d7d0d92a71669e4411efdecbc49ce6dc8761174cf36035a41827d92155be844c437208ea294739353058183be13741beff3856fee931b552440b62d5e7043aeb36d685ae4f64edd2bb4251cb9791cd0bcafefe6f041d6aaee59f1ed5c5a25a1cc9570f4701408d3ad3c886df4fb4b6e8bbe00af8d0186568dba4b77299f42ffcdcb44b119f6c94d79cd130d12a1daae5214931bc77fe6059ddaac14d0859663f1edc34e799cf80f833921c66e547614ca757763a58072a50e61f012515f94309fc3164d35458bbdbee44a123db4010ef", 0xd6}, {&(0x7f00000004c0)="34730fa9efd566019293d469c9b958f89cafeba3c048abdb0a9fb80585a888c8bd2be0d47b9ee6be69fe6f2baf093192b1c54bdc37de6e5c97cdfcfc2c3a7ad6aabcd577b28e672d520a1de36e", 0x4d}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="2a3b452a3aa3fbe835badc1f07e4bc1600d3113ee06f17222239e21816e5f1920f9bf08be01143226b25b744f732aac827d5de8a0db343", 0x37}], 0x4, &(0x7f0000001840)=[@rights={{0x24, 0x1, 0x1, [r7, r0, r10, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r11, 0xffffffffffffffff, r12, r0]}}, @rights={{0x18, 0x1, 0x1, [r15, r16]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r17, r18, r19, r20]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r25}}}], 0xd8, 0x40080}, {&(0x7f0000001940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000019c0)}], 0x1, 0x0, 0x0, 0x22000040}], 0x3, 0x4048810) fcntl$setstatus(r0, 0x4, 0x3800) r26 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r27, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r26, 0x0) accept$alg(r26, 0x713000, 0x715000) [ 610.113320][T12985] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 610.127030][T12985] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 610.141513][T12985] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000300)={r7}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e21, @local}}, [0x6, 0x100000000, 0x1ff, 0x8, 0x0, 0x6bab6cee, 0x4, 0xd1, 0x8000, 0x800, 0x3f, 0xfff, 0x100, 0xff, 0x101]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={r8, 0x2, 0xd5b5, 0x6, 0x5, 0x7}, &(0x7f0000000300)=0x14) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 610.155159][T12985] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 610.171978][T12985] QAT: Invalid ioctl [ 610.254165][T12991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 610.265042][T12991] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:07:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x480480, 0x0) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) 00:07:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x3800) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r4, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000080)=0x1) accept$alg(r1, 0x713000, 0x715000) 00:07:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x264}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x401}, 0x0, 0x1, 0xfffffffd}, 0x0, 0x3, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 611.046880][T13017] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 611.057117][T13018] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:07:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x200000, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000300)={r8}, 0xc) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r8, 0xb0, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x6, @remote, 0x10001}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x668a593f}, @in6={0xa, 0x4e21, 0x3a, @mcast1, 0x3ff}, @in6={0xa, 0x4e21, 0x101, @remote, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r9, 0x3}, 0x8) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'\x00', {0x2, 0x4e23, @rand_addr=0x80000}}) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x4e24, @local}}}, 0x88) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x1c, "be7accd4f934da57e80c3b5e1514bf407422d7d5c76dd5e7f5f1eac3"}, &(0x7f00000001c0)=0x40) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'bond0\x00', {0x3}, 0x3}) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000300)={r8}, 0xc) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @loopback}, 0x101}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r8, 0xb0, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x6, @remote, 0x10001}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x668a593f}, @in6={0xa, 0x4e21, 0x3a, @mcast1, 0x3ff}, @in6={0xa, 0x4e21, 0x101, @remote, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r9, 0x3}, 0x8) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000140)=0x101) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) splice(r2, &(0x7f00000000c0)=0x401, r3, &(0x7f0000000100)=0x40b, 0x3ff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x8020, 0x10000000002, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x77359400}, {r3, r4+30000000}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000580)=""/34, &(0x7f00000005c0)=0x22) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) listen(r5, 0x0) accept$alg(r1, 0x713000, 0x715000) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = dup2(0xffffffffffffffff, r9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r11, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) name_to_handle_at(r11, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0xef, 0x4, "44123f0e5d7e5e783c615491051a581b3848020ce4b503c4e6eb8950cde63d982292b1776719c97ac65bedefdc6f386d604e0b287ecb956caf4e458202a629f70a4aae1b3d6de5090bd46ea2f1e2db8cc186dbd7d83192bbeb029a684f98dc8bdd302f113aff4a0c47be729ae19d3ded04c675db36809ce62096d94d2c8c73d7464de928595902f1f1ff116f3055ea00e9a931e1768a3dbceedc99df64b02cad039ae8d5b25d4b57c7eaad22c55ec558b904607e2d071d720e6d68a2d2a906adbcac7ad0ae29946b96735d1b283ac4473f691606fef9c735c9f0cf58d2315b694bfc9856bcec37"}, &(0x7f0000000880), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$TIOCGPTLCK(r8, 0x80045439, &(0x7f0000000140)) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/93, 0x3ff}) [ 612.245384][T13043] xt_check_match: 9 callbacks suppressed [ 612.245811][T13047] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.251993][T13043] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.294297][T13047] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.314293][T13047] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.331260][T13047] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x4c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44080}, 0x2004c000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000e0000001e00000020000000000000000677265300000000000000000000000006873d99bd8aa53f41bad7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000707074700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000040e7c383bececc909de083ab57e885e1fc0a3b9f951af82ecad6b2c2900e824e1ba201ffa176b3a6c4a854c12e7a4a7488e1da88e971897b30062d3c091e48f7dd5cf267fcb5283d83055c639d1f264c19aa57408db8c839229dc4c571c3685da5be0137d2bfaf5f712d81e3adfc45b400a6d43a49ec77069a4a67588091256d6a0a7999cb8716f7c50ecf4e0598c0876a4c2"], 0x290) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x20303, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000340)={0x9, 0x8001, [0x9, 0x80, 0x4, 0x2ed5, 0x1], 0x1ff}) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x2e, 0x0, @thr={&(0x7f0000000200)="7b79edc26833f7e1e64d3de535d7af5b1a04ef07967e8b16922649d07704f946f5ac89c204b4e300720f1953c6ea5735695cddd0354eae28ec13110d3b2041d2f1b5b5091ee7a2966efe0cccba0f431f519f8d7800722c", &(0x7f0000000280)="b8a4f7d1313be8def8e7d3b8705b2a4d313298a1d6c1c1"}}, &(0x7f00000001c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x30368, 0x3, [], @value=0xc}}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e21, 0x9, @loopback}}}, 0x84) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000140)={0x2, "916c"}, 0x3) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) accept$alg(r1, 0x713000, 0x715000) [ 612.649294][T13058] QAT: Invalid ioctl 00:07:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x8020, 0x10000000002, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x77359400}, {r3, r4+30000000}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000580)=""/34, &(0x7f00000005c0)=0x22) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) listen(r5, 0x0) accept$alg(r1, 0x713000, 0x715000) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r6, 0x4, 0x3800) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, r6) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = dup2(0xffffffffffffffff, r9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r11, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) name_to_handle_at(r11, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0xef, 0x4, "44123f0e5d7e5e783c615491051a581b3848020ce4b503c4e6eb8950cde63d982292b1776719c97ac65bedefdc6f386d604e0b287ecb956caf4e458202a629f70a4aae1b3d6de5090bd46ea2f1e2db8cc186dbd7d83192bbeb029a684f98dc8bdd302f113aff4a0c47be729ae19d3ded04c675db36809ce62096d94d2c8c73d7464de928595902f1f1ff116f3055ea00e9a931e1768a3dbceedc99df64b02cad039ae8d5b25d4b57c7eaad22c55ec558b904607e2d071d720e6d68a2d2a906adbcac7ad0ae29946b96735d1b283ac4473f691606fef9c735c9f0cf58d2315b694bfc9856bcec37"}, &(0x7f0000000880), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f, 0x9, 0x3ff]}) ioctl$TIOCGPTLCK(r8, 0x80045439, &(0x7f0000000140)) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/93, 0x3ff}) 00:07:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x398}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = socket$isdn(0x22, 0x3, 0x11) recvfrom(r3, &(0x7f0000000080)=""/99, 0x63, 0x2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @loopback}, 0x4, 0x1, 0x0, 0x4}}, 0x80) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 612.865769][T13067] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.916201][T13067] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 612.933036][T13069] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x4c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44080}, 0x2004c000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x290) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x20303, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000340)={0x9, 0x8001, [0x9, 0x80, 0x4, 0x2ed5, 0x1], 0x1ff}) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x2e, 0x0, @thr={&(0x7f0000000200)="7b79edc26833f7e1e64d3de535d7af5b1a04ef07967e8b16922649d07704f946f5ac89c204b4e300720f1953c6ea5735695cddd0354eae28ec13110d3b2041d2f1b5b5091ee7a2966efe0cccba0f431f519f8d7800722c", &(0x7f0000000280)="b8a4f7d1313be8def8e7d3b8705b2a4d313298a1d6c1c1"}}, &(0x7f00000001c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) listen(r5, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 613.187432][T13077] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 613.221676][T13077] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 00:07:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 613.402818][T13083] QAT: Invalid ioctl 00:07:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x21, 0x3, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) getrlimit(0x1, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x4, 0x58181) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)={0x1f6, 0xe, &(0x7f00000001c0)}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{r4, r5+10000000}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x1070808, 0x400, {0x0, 0x7530}, {0x2, 0xc, 0x7d, 0x5, 0x4, 0x1, "f42f7ea9"}, 0x7756cc32, 0x4, @fd, 0xf66e, 0x0, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000100)=0x1) 00:07:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x282080, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000000c0)=0x1) accept$alg(r1, 0x713000, 0x715000) 00:07:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x3, 0x0, @reserved="5cbab2236efe6321b40024ff974bd47c4c547b3d6a0b7bac4a9615154cdbbf2e"}}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x30368, 0x3, [], @value=0xc}}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e21, 0x9, @loopback}}}, 0x84) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000140)={0x2, "916c"}, 0x3) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x30368, 0x3, [], @value=0xc}}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e21, 0x9, @loopback}}}, 0x84) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000140)={0x2, "916c"}, 0x3) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 614.158205][T13106] QAT: Invalid ioctl [ 614.256834][T13109] QAT: Invalid ioctl 00:07:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x4, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "b390a6c586e935cb94ac3f6f18ee0d9b"}, 0x11, 0x3) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r4]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000140)={0xa, 0x5, 0xb8, 0x91, '\x00', 0x6}) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:14 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0xa, r5}) fcntl$setstatus(r2, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r7 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r7, 0x0) accept$alg(r7, 0x713000, 0x715000) [ 614.872185][T13127] QAT: Invalid ioctl 00:07:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f00000001c0)="35b6b316c104bbfb878193ca442df494db6c08df0c24f42cda12b420027a51faa7be6ed917dc9b5c0803adeece1f48736d88421d9afac1ef1c5f4e42b6adcaba2502195a14640a19f76dbd2c0fbb94147ae9aea2e9b0ee1afd5b016c28d726c924358dcfc5ffe4df403829a8df13c5e87803bb74e24b7d74638c26eddfee4db85fa2c2a5e4e6745f378907560d24238c014343560cc092b41246c4a4bce57434b98477537030b812ed75f341c0ffd5ab56f4e5caf50abfbfbcce70f22ff1a491689c34f829887d41416bb6d0e44269e9039214101c45286440a6c26c7e5489da42bc4e22f605f9ceac539ff3f4e3de564b1e18c73df006824c3050067b38b49b43751fe19ee40c8fb6c54b37ce947e93c8d9e755d88a4ad0f8c1e9155e3d8cab931fe3835059edd07902dddf16d7bf0e43f920b117a06872cd0561cfbdae771d6b122789a4fc5bb3de0cf7209867676ff03f1940053ac29654653a0745d6acc5a70758ad1de0902704cbc8970e7996fdd722e9c2b240629235d464747ff862a5eb426570e9738ddacb54684790d494ea241d8740747050b89d9b60eb36715234ff82bca2ff654e577f9d8f5b61477e48b8cc850856ba5253e42de0724526b708dfd0ba24926a1ee6eb865993dc3914eede89ce776ef0579354a2e4e834f760f53b4dbbaa05f5c7ed5520dad9ddf6b1f800c73f80a44db91c27cf965880b560f8e7d3adc714cdb07c854b367884956816249429f0d1d02b9faf9dcb6783710ad4d437b706e61b84bd62a01f27965aed4896f788f23758433f6906083fc86377cffec61c56ccd6a69641122601e57f6ea95fa5888c773d501f5e80d669d76b889c26a455da45c1354a18e82f7f343a6a8731afe764d2110c6a3ab9eccb125f733ebb45fb009f4e9c6a95e2c23294c86ccf2d2d5fff6aab63a93a19961ff45b8ebaec3d789ba47e8a48255bc870a6cb86cd1dad25a553ee7f4cb2800ab8328710a37d469b4a073b9a938c0ed5c0860b0e2f0b9a459c7010de8173127438822af17491a02eb35de24f8e1c5bf8f20d578362387fa3c76a98a9da3319c496bf522b6b7c781aafb15d5fa7911a1157575661b7edcd9ea3d1d48d6c4bf53d666a2927d1b3598c53794e126d0b666eb0aaed5a0e66e848d44b0e7fc564240c9d7c20353004e4197ef83026f09308fafc22a7b9c3ed178d5947d359f2c69119a139991bb21e7f86277183cd07e4aab7a4fe56fe51760df92d658f912d0b02fe8dbdc0e5fda7153238bdbfe2856d179803a3d26eb738dcf713a107c16a70f7b180e00ce6d8e255b604fcc65e41b531392f875cca7ff9057e7ed66715dfad60620d4652902ed5765b4286e31684177b181831c985e7c567094e8a6acdcf67f08255b9e9b0f971710b2f10fdebaad5db5a040d1714159118e0a224ae9bed2a7d472f635f8c83e4f421a22cb8ef2877c37526dd3e9ae4370180716a04b144d4728d567d0e5e4088a7f1310defbb79f3a489199f7e17055a82d0fb44d0e2670fef4ea2a80ae2965b21924dc913fcd5e53efeea942d1836f74465beccb14d4ebf29617ab283a0a0979bdea227f74fdf3dfc0a9e37a2b04047487058f79d237da4b0123b15092ad2892e14e048e94df3ce2b2994e8aa097bf430076a9001ff4b8c755660661aa16c7e5433c3ea479d027d96f896004fb5467d6ae22d414ce5bdc28c9b119a0ff8f0234fe0c33f0bb12dc7dde09747b0dac2ddbcdb2d54934e503d03462b78a507402dc168a89d27d563b22a22171e26b9de27d07176da73a725c36cfa4e5f9bd101530ab48521aef6c148f2eeedfbea2da9310a9a7591ac05a1a9827ba7aeede2182ad34c88ad05973d52a93313628c3e6adbce446242ec712e8b67dd0c4490f3a9a688352dde935fffc308e25cfa2b6d1a15fee9fde573ed30efaad4be3cc09995ae12f3171c2b59de68d181b9d0133a8e6d353eb077b5649bd57a6274c75f736399d49ce9a70a0a2ee31360bc28701791bad10260eec8afb118dac9a6b51edb0e600daeff9ab7f192548671790820de8f830bae7b96433a6394963832301b02d3c5049154b10f54ca677a30996798616ffe1c7c4553d039bd2fc56b9d582cae82d710f599ed3618bb67d506e9fde75d3f1d24d50aaf5f91455a63aa032304fe9b33ddd46d3d39b55d57fc9b82ab291acb07d1898aec368da322abff34408b18021f8d4c2058a7301c1dc29aad7033d5a87f3322d7f27ad4fe2dd5feedfc1286afdbe6fd54602d964709e56bea2359a684c1872b5adb7981897c0a3845bb86af510f37a115b6d59c65f464d0b2fdd7a4d0972f845e1bcd702d51f627fec72f54c3355f674ca0322e573f5e9402f3de65cee66acfe0ba8971191e32b608c70a0672b24d1fcc74eb9d94ef17c55ed4ce54d252c5cc7ab1e705b1bcb50124fda8c0752a62aed672e62277609f3470d4e15c4a1b365c89f1d58cf97a79b546a2916bea9d13fcc52fa1c407e9595a544861a8a2b2df7a869aec81a531bd366d049f54db9450e7c0514d610fdb52faab53d84a7c05160b16ba22f678e9f20e3692a31a3e1ae795c8959e645581024247e51a4ef6bffbbaa1b3a7f76d2063ee13527874026ae8dcc0ffc7dd872950ed1c13b6f0ad7f4d5dd8c8075359b40434ca86f55af98f750c4d08d13bc97b6bf73330e830e15ca9ac33c2bb7746e86f0b7ea0e0f0cfa4e4b73163b30ac3d785098a8a05992f9179c2a9391260babe1d6bd993e6880b571c98ae7419883422008eb13434241c719c4a0540621c8c3ec4d6021e6d6302e446dde8a60ac66e823d6ed23738362eaa6913258bd781f7f2c314fbcf4845f61eb7200394fb03700cdb36ddb6b92326bc9f73eb8dde52dde1b2ff0f72236f08b060df153d8c7fd62ba3373e8de22fd7e742cc7d048cb0f6a514842bc755ac1080966abd250eed5ef31a8b75cef312185a972de899ce5c941aeca09a74949d2606b494a8d7cc635f43274decfab0b8912640f28b1f900d37ebd45310211251248a54ba9a127e65aa565086dff4a1c061ca18fff98396755d747ba037bf48eb506ea9ca04daf2d89409821c7cb175887003c7bcaaab38b23899d672069c10b574168ece22d7cf5a6a9f29078e32396b499382767327f5a3053f5a464a38e486345313b100dadcc810f00f76d3d9c33efb3269a5f9b517381864aa3c36018bfb6c8e12b6b358ba2ec15687c508da34162b60ee98da8c061521a3c3e3fde8bd2cd673db6ce8d72b7342f5a710d3ddc7f6c2ce7cdb91fd433e3b8b2cc734e74e575a3a96183e6426031195da84590d239fc747dd1f5c92b20868d8a8602e073adeaf2c575d5c895ed545ee7540e9fc1c364f05813a2e945972941c7994528c4e8b4ce20e0044d9819fe98ae67fa6e96c8e563a966a75bd09f64e9c648619830fdfdb495fe19598e8ebf65fb7c286520d3eaa4b294a7eacd260f8f8f7966ff52578f358df87bb7289c0db8987f385bc8dbe34c17367972a2a290e6fd3f48e848d32fbbfa0cf7e4563bf1e70368e763368c5e2deff4674bc5123b080fc8d17b3c993e2dfea9a08acc0db109d6e35c73c9abb8ce651bcefc6b874ecdfc16058ef62406d47f89c0cf4153b3722317418320dd99d72bee0ac4bf3b8b207cba92f4141c9db08ab64819cc4b2c179fafefe6c1e7c02c44dbba315e61ef5d4aad654a15219be7f67e0b458952314430e8617e82a609a4fa043eb3bdc3bb7f8ed84b30c6c24e7b0e59778bb132f9d3753b82234bb26738eae8b04d0897845fd0e1146fc967d0feda5539084aa67e96828da550c95273a7277487a64f57c06e30051361aef33455ee0d1224b0f31a42046e3911fadb79f334b6ba74c7fc0abafdd9814980db148897c0d79158fd5805ff6b3e92f44eefd14bf9a5315bbc03499106e4ebe1eb9338ba904216794e62c339c793e8c3c3997aa9b9446415ff974e61075d1d8f10fd11bb57393bf20231316e75092925bacd4f0bd6cc401971a7a92687bacfcb8412db124bfbb881304a9c17e9e83f37f3cfc44ada41a98d4dc176cb531008a678b0b147a01145d44a7757c9ab2b089b87d7aac17416dba6db7c6d7270c6ed51400d375bb881a16af1f305f09c1627a032ef2638b7694bbfa4fbbcaff88a0708c156109a6edf02bd49a0e1f82681e6a9c5ec4ec0d02e6428c124092c956e18fea455392cfd3d2d93a3b6a7b24e94e52503f39c7990e667bbda34e1eb59870dfabf999ad338f4428ec684a912f8481812764ecdff3f2ca830cde71e5e60f36f80f20385df554323b00b220eb5c96c15cfdc8055cd527b0f3c78dde24c90c6e64052f9276315707cf013a82fbd996325f9626d144834c9ebee82f92e70a75d41fc5566b74c03cb227c0b68bb021deaf14c19a1f2cf8987b0cabc484a64e95524c86621ce6dfb651db73e57a85a17c6d9b45f3715cd16ac8ccd2308737ddf3a113ca26c57249233682f5a5d9f74b3f3e7caeb273925667d30ece6126fc083802a344de369dc80c12586ebbc8b6c9fef4bfed8fdaafc54a03d64aca6fb8f5d60a71845add2bcdc15a7b66a1564e19e13e0cf08595f3d5ba0faf15f1335800d8f6ba7737ef1e5e12ca79ab5bdba2d7d7cd2b061e8848393760cea1316659a3758018fe36519232847675ebf64799bf3b1ccc204a92afa670b928b80795203d92b1b18f4227e52ef773bf256cad25085b2b1c1ba463dde2d8a38690acea6093ee2e4011dfaf4e51fd622e93698e889af3a5190ec26a2a0e14516de7f54f9c1f6f9dcdcef526c83119ff10f3d8f7211f8d228f861d0cb87a25f8b0d5e8cb8afb73545fab170f27d06429e9efe5476e887085fcc09e1783df0d25cd9d6f384273f83bf6bddc64975111f0e7127723a49a8b2c82df4022e442e3a5e73585277ee7c9885b4bf8a454b1d9a8477ebf47096aa65fc3effe07f56d3a7bc7332c797d5b88b6530dc3fa507cf0d1bfce46503c1a6252f9e8699b7a95f2cdc4c96725da2a7748594167282f3529633469af51e8c2c1e01d76c2235f9518c703872b8910f0a1cb061173dc62837849f3632282ba0a8be501f0c909c1f494733163738a63bd783ad616b552966c27018fefda3e19e4157055a4fdbea3401c806e0c054e7498d0ecb539471f607f4150522008e0ac33e0cb9b95d352fcf0e10dc79dd2fcc12d8ef127bf18943d0f81f5f9eb58e4a5202dd2eb857c5b92736e23121882cd51e35c904a532b12d8c09134e683291f5920220dfd91dd085c2fcd1e9cab961e723aedd8b3e4fc26029b93bf18ccaf0bc9fb5465ce4fbd5575bf79a67a7805f724fc0cba29e9b4715019a3bd706d0d23c5bc99046506805651b750ffa020f54259751c0597d71f076487a84b3b7f921defd91e3735e81b17ee7a3900adfed86747becc33647853eef120ef942da4dd79a2f22faebb8ca667b21d93285ee5967b829200455c39dfe868d3be0e1f8c3f15613b8aa441f59efd8bcecdf6a2c15534e18f652d6e8cf690f127b7916b65539f0eb0b49c0cffccf7c5d03869085ab5291e3fe4915bdebdb880f364a132334bf7041c58ab0ccc22f67716b20885a6d6b878944f6de3ca35cbad8fd59db67ba70b674589769e0dbe5621ec12ff1cdbd3c53fc8beefdbf2b8a53a752fdd1174a3b73dff5c7c5fd0f0b4a12793449401983a063c50b410e65ee426d9e8639660bf737f9482087ac70138505d3e715bdfa54f97bdf890c2416a17a862a83811184499dde4a19fe5d7fa0449472c8f80c1a71004b86179822e8c70", &(0x7f0000000080)="807e6d45e2d1ed1d8f226280495b2c9cb7c8591d5bd52aa883bb7f87f7e4a3ef52f6a4", 0x1}, 0x20) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x30368, 0x3, [], @value=0xc}}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r5]) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e21, 0x9, @loopback}}}, 0x84) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000140)={0x2, "916c"}, 0x3) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000140)=0x101) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gre0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) splice(r2, &(0x7f00000000c0)=0x401, r3, &(0x7f0000000100)=0x40b, 0x3ff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 615.243806][T13136] QAT: Invalid ioctl [ 615.739222][T13127] QAT: Invalid ioctl 00:07:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 615.770382][ T0] NOHZ: local_softirq_pending 08 00:07:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:15 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r0]) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0xa, r5}) fcntl$setstatus(r2, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r7 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r7, 0x0) accept$alg(r7, 0x713000, 0x715000) [ 616.031984][T13155] QAT: Invalid ioctl 00:07:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x20011, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200)="9e6572f8fb54222187b0e77fe787d4b879e7ce5d1210935864af32c7badfcefff36add865086576208fbda53611ea7705b41834f2c52b5e36ac4044439854f3234e1ce290db33fb62f9c3424f19860acf55ec54e349a7e89f9befcd65ea9bf35ad62f574746281439ac5fd01dff17a0700000000000000d3488f3e9f1b226d7cc1d8d94a3d4ecf556212201ebe32c0db79050e3c5649ad4f57442b2f2e9c1ef820f30b14e51730fcf279896ad20d0409ccda024cd87d5c7da2deb133cbe12b39af444959fe073ed40a236ab5f7f15185bc248891cac0fd4f707e7815816c8d0373a45847e957fa8900e699001f73d88fcd988168d9ffbe7daf2529fed21145aaf66b77", &(0x7f00000001c0)="58ab44f50d"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x18}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000b80000000000000000000000000000009801000098010000980100009801000098010000030000000000000000002e39000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800b80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000678422c493fd3b81f9d46ccdb7000000000000000000000000000000e0000001e000000200000000000000006772653000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000f6ff000000000000000000000000000000000000000000000000707074700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000742617ba1e3bc20e0000000000000080000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x290) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x30, r4, 0x201, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040014}, 0x4000800) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000012c0)=0x0) timer_create(0x4, &(0x7f00000011c0)={0x0, 0x21, 0x0, @tid=r5}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) gettid() timer_settime(r6, 0x0, &(0x7f0000001280)={{r7, r8+10000000}}, 0x0) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) 00:07:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000001c0)=""/174) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) listen(r1, 0x0) accept$alg(r1, 0x713000, 0x715000) [ 617.024313][T13159] ================================================================== [ 617.032440][T13159] BUG: KCSAN: data-race in complete_signal / handle_mm_fault [ 617.039897][T13159] [ 617.042234][T13159] read to 0xffff8880a9924090 of 8 bytes by interrupt on cpu 0: [ 617.049919][T13159] complete_signal+0xcd/0x5e0 [ 617.054595][T13159] send_sigqueue+0x2cf/0x4b0 [ 617.059204][T13159] posix_timer_fn+0x10d/0x230 [ 617.063889][T13159] __hrtimer_run_queues+0x274/0x5f0 [ 617.069092][T13159] hrtimer_interrupt+0x22a/0x480 [ 617.074042][T13159] smp_apic_timer_interrupt+0xdc/0x280 [ 617.079512][T13159] apic_timer_interrupt+0xf/0x20 [ 617.084509][T13159] __tsan_unaligned_write8+0x88/0x110 [ 617.089879][T13159] sock_alloc_inode+0xd7/0x100 [ 617.094651][T13159] alloc_inode+0x48/0x130 [ 617.098996][T13159] new_inode_pseudo+0x35/0xe0 [ 617.103710][T13159] sock_alloc+0x40/0x110 [ 617.107979][T13159] __sys_accept4_file+0xdf/0x360 [ 617.112926][T13159] __sys_accept4+0x63/0xb0 [ 617.117355][T13159] __x64_sys_accept+0x4e/0x60 [ 617.122297][T13159] do_syscall_64+0xcc/0x3a0 [ 617.126807][T13159] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 617.132692][T13159] [ 617.135034][T13159] write to 0xffff8880a9924090 of 8 bytes by task 13159 on cpu 1: [ 617.142765][T13159] handle_mm_fault+0x4a/0x530 [ 617.147444][T13159] __do_page_fault+0x456/0x8d0 [ 617.152211][T13159] do_page_fault+0x38/0x194 [ 617.156710][T13159] page_fault+0x34/0x40 [ 617.160845][T13159] [ 617.163174][T13159] Reported by Kernel Concurrency Sanitizer on: [ 617.169329][T13159] CPU: 1 PID: 13159 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 617.178178][T13159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.188288][T13159] ================================================================== [ 617.196350][T13159] Kernel panic - not syncing: panic_on_warn set ... [ 617.202939][T13159] CPU: 1 PID: 13159 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 617.211675][T13159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.221722][T13159] Call Trace: [ 617.225185][T13159] dump_stack+0x11d/0x181 [ 617.229516][T13159] panic+0x210/0x640 [ 617.233433][T13159] ? vprintk_func+0x8d/0x140 [ 617.238042][T13159] kcsan_report.cold+0xc/0xd [ 617.242798][T13159] kcsan_setup_watchpoint+0x3fe/0x460 [ 617.248825][T13159] __tsan_unaligned_write8+0xc7/0x110 [ 617.254197][T13159] handle_mm_fault+0x4a/0x530 [ 617.258870][T13159] __do_page_fault+0x456/0x8d0 [ 617.263711][T13159] do_page_fault+0x38/0x194 [ 617.268212][T13159] page_fault+0x34/0x40 [ 617.272359][T13159] RIP: 0033:0x401c27 [ 617.276248][T13159] Code: 00 00 00 48 83 ec 08 48 8b 15 6d 0a 67 00 48 8b 05 5e 0a 67 00 48 39 d0 48 8d 8a 00 00 00 01 72 17 48 39 c8 73 12 48 8d 50 04 <89> 38 48 89 15 40 0a 67 00 48 83 c4 08 c3 48 89 c6 bf e0 d9 4c 00 [ 617.297933][T13159] RSP: 002b:00007ffff7cd4e10 EFLAGS: 00010287 [ 617.303996][T13159] RAX: 0000001b32324000 RBX: 000000006ee01cfd RCX: 0000001b33320000 [ 617.312001][T13159] RDX: 0000001b32324004 RSI: 0000000000000ba7 RDI: ffffffff6f950ba6 [ 617.319974][T13159] RBP: 00000000000002a7 R08: 000000006f950ba6 R09: 000000006f950baa [ 617.327936][T13159] R10: 00007ffff7cd4f90 R11: 0000000000000246 R12: 000000000075bfa8 [ 617.335900][T13159] R13: 0000000080000000 R14: 00007f849aafd008 R15: 00000000000117c9 [ 617.345428][T13159] Kernel Offset: disabled [ 617.349863][T13159] Rebooting in 86400 seconds..