[ 79.405201] audit: type=1800 audit(1543974325.422:27): pid=6847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.667269] kauditd_printk_skb: 1 callbacks suppressed [ 81.667304] audit: type=1800 audit(1543974327.712:29): pid=6847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 81.693052] audit: type=1800 audit(1543974327.732:30): pid=6847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2018/12/05 01:45:40 fuzzer started 2018/12/05 01:45:45 dialing manager at 10.128.0.26:41761 2018/12/05 01:45:45 syscalls: 1 2018/12/05 01:45:45 code coverage: enabled 2018/12/05 01:45:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/05 01:45:45 setuid sandbox: enabled 2018/12/05 01:45:45 namespace sandbox: enabled 2018/12/05 01:45:45 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/05 01:45:45 fault injection: enabled 2018/12/05 01:45:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/05 01:45:45 net packet injection: enabled 2018/12/05 01:45:45 net device setup: enabled 01:50:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) syzkaller login: [ 365.469726] IPVS: ftp: loaded support on port[0] = 21 [ 368.079881] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.086600] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.096120] device bridge_slave_0 entered promiscuous mode [ 368.265650] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.272379] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.281590] device bridge_slave_1 entered promiscuous mode [ 368.431029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 368.582554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:50:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6263736830ee760c77fdf660e3d000", 0x40000000000802}) [ 369.156774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 369.443080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 369.585515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 369.592773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.669584] IPVS: ftp: loaded support on port[0] = 21 [ 369.883326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 369.890462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.539226] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 370.548487] team0: Port device team_slave_0 added [ 370.844087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 370.853360] team0: Port device team_slave_1 added [ 371.045546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 371.052784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.062707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.275822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 371.283150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.292950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.572725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 371.580528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.590286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.822295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 371.830208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.839954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.277369] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.284174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.291509] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.298296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.308818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 01:50:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) [ 374.611588] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.618337] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.627506] device bridge_slave_0 entered promiscuous mode [ 374.903842] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.910461] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.920046] device bridge_slave_1 entered promiscuous mode [ 375.093351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.222123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.411094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.506003] IPVS: ftp: loaded support on port[0] = 21 [ 376.364496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.708935] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 377.030686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 377.037953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.334050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 377.341159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.196948] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 378.206272] team0: Port device team_slave_0 added [ 378.532827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 378.542139] team0: Port device team_slave_1 added [ 378.867534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 378.874892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.884585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.209918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 379.217261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.226947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.532263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 379.540088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.549710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.906059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 379.914032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.923831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.898628] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.905400] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.914740] device bridge_slave_0 entered promiscuous mode [ 381.264993] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.271595] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.280891] device bridge_slave_1 entered promiscuous mode [ 381.626373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 381.957583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 382.924609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.020936] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.027662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.035022] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.041621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.051679] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 383.258820] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:50:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)) [ 383.384154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.594063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 383.601179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.920302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 383.927707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.564659] IPVS: ftp: loaded support on port[0] = 21 [ 385.020102] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 385.029554] team0: Port device team_slave_0 added [ 385.408389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 385.417669] team0: Port device team_slave_1 added [ 385.721289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 385.728672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.738266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.187240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 386.194460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.204159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.550667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 386.558597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.568292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.937017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 386.945062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.954652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.464787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.876421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 390.306956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 390.313739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.322409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.689212] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.696134] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.705262] device bridge_slave_0 entered promiscuous mode [ 391.050511] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.057367] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.066631] device bridge_slave_1 entered promiscuous mode [ 391.236507] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.243197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.250460] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.257203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.267324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 391.437588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 391.596913] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.870239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 391.951963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.975725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 393.371981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 393.720740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 393.728017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:50:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d70) [ 394.149732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 394.157027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.534502] IPVS: ftp: loaded support on port[0] = 21 [ 395.567783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 395.577163] team0: Port device team_slave_0 added [ 396.024812] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 396.034124] team0: Port device team_slave_1 added [ 396.460040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 396.467317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.476826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.907139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 396.914456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.923923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.345571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 397.353562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.363910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.874457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 397.882500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.892356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.179084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.851491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:50:48 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 01:50:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000140)=0x7, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0xfffffffffffffd5a, 0xfa00, {r2, 0x400, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x6, @loopback, 0x3}, @in={0x2, 0x4e20, @empty}}}, 0x456) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) [ 402.629920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 402.636524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.645453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.777885] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.784616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.791936] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.798521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.808117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 403.030498] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.037312] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.046536] device bridge_slave_0 entered promiscuous mode [ 403.517783] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.524512] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.533712] device bridge_slave_1 entered promiscuous mode 01:50:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refr\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x14d6f05e1a45ae1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) ioctl$FICLONE(r0, 0x40049409, r0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0481000000ef05000000e0324bb2830f060085a945c8"], 0x16, 0x3) [ 403.782424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.982989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 01:50:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x3001}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x7, {0x9, 0xffffffffffff0fdf, 0x0, 0x6, 0x0, 0x0, 0x2, 0x5}}) [ 404.124446] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.485102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:50:50 executing program 0: r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="7d0000007e683a23cadf28aa9eceb1b482959bee1ed61e92b98f383f9cd43988a07236fdaea237d4b18df84926237ba495c139b66bd321aae92784331860de5528d4e2778e2eb052d6fc7bed0653cb379a4e63a1a9951d1533d5f81f3dc793cdaa9fd5293397c0dddab2b1dbed0a085e54568fe97f9c1434f84d5cfa94fd46394b"], 0x0) mq_timedreceive(r0, &(0x7f00000003c0)=""/4096, 0xfffffe7c, 0xfffffffffffffffe, &(0x7f0000000380)) r2 = socket$netlink(0x10, 0x3, 0xb) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000001580), &(0x7f0000001480)=0x8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000014c0)='veth1_to_bond\x00', 0x10) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x141000, 0x120) syz_open_dev$sndmidi(&(0x7f0000001500)='/dev/snd/midiC#D#\x00', 0x158bbbf5, 0x82) r4 = syz_open_dev$sndpcmp(&(0x7f00000013c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x100) linkat(r3, &(0x7f0000000340)='./file0\x00', r4, &(0x7f0000001400)='./file0\x00', 0x400) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x101, 0x3}, {0x3, 0x100000001}], r6}, 0x18, 0x1) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r5) [ 404.824133] Unknown ioctl 5 [ 404.835549] Unknown ioctl 1074013192 [ 404.871986] Unknown ioctl 5 [ 404.892253] Unknown ioctl 1074013192 01:50:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) r1 = socket(0xa, 0x80005, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180), 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0x7f}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x1000}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x100, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000040)={0x698, 0x80, @value=0xfffffffffffffff8}) 01:50:51 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x90) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0xfffffefffffffffa, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x1b}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000380)="0f0f9edb48a7b80f008ed06766c744240061af00006766c74424020e0000006766c744240600000000670f011c24b88c008ed066b8f800c0fe0f23c80f21f86635000080000f23f8017223f466b9cd0900000f32d85306b8e6008ec8", 0x5c}], 0x1, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x9, 0x4, 0x3, 0x80000001, "de7ca601667e17921605952bdc1f7a2a39b1a8ee188b3688234bb07bc9aa8caf"}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0xd6}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100)=0x6, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000240)={r5, &(0x7f00000001c0)}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x402040, 0x0) [ 405.916259] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 406.533164] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:50:52 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xf7, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffffffffffff}]}}}]}, 0xfff2}}, 0x0) r3 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3, 0x4}) [ 407.015725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 407.102818] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 407.113049] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 407.135353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 407.142555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.630378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 407.637812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.746560] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 408.755778] team0: Port device team_slave_0 added [ 409.064314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 409.073695] team0: Port device team_slave_1 added [ 409.253490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 409.260625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.270154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.478943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.599150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 409.606453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.615925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.924765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 409.932662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.942243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.211364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 410.219323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.229179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.596607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 411.736036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 411.742674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.750995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:50:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 413.021295] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.480919] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.487647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.495054] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.501638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.512006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 413.519064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.670311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.589067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 418.372517] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 418.379043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.387489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:51:04 executing program 2: [ 419.186145] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.521344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.069337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 422.597158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 422.603748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.612057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:51:08 executing program 3: [ 423.145049] 8021q: adding VLAN 0 to HW filter on device team0 01:51:11 executing program 4: 01:51:11 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x4, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x200, @mcast1, 0xed21}, {0xa, 0x4e21, 0xdd7, @mcast1, 0x2}, 0x1, [0x4, 0xfffffffffffffff7, 0x8000, 0x2, 0xfffffffffffffffd, 0x800, 0x800, 0x3]}, 0x5c) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0xb) recvfrom$inet6(r1, &(0x7f0000000180), 0x0, 0x100, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @remote, 0x76}, 0x1c) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8000, 0x180) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r3, 0x20, 0x1, 0x3ff, 0x3}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) rt_sigpending(&(0x7f0000000300), 0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @empty}, @loopback, @empty, 0x1, 0x3a3, 0x8001, 0x400, 0x3, 0x340060, r2}) io_setup(0x7, &(0x7f00000003c0)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x3, 0x6, 0x7, 0xfffffffffffffffd, 0x2a, r1, 0x5}, 0x2c) io_submit(r5, 0x9, &(0x7f0000000c00)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x47c88e1e83eb4cf0, 0x100, r3, &(0x7f0000000400)="d0b7dcf156371041c8fc6a50c68eea7e8ea3aac7cccc50182226448247c3f7796f07d112d86658d9b7f319ecdfa73eb648ea4d400f9b9a42d0c98244ef3bc241a35ea49c7bace455027a6da3a2dd996ff45c6823538ce2354c81bbfe8a72c692c6bb9cff7efdc7bc48b19634cc522359b3db6f038183b297f929b94b6a135a9f4ee3ea823ea49f023027dc104b183f", 0x8f, 0x0, 0x0, 0x2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x207, r6, &(0x7f0000000540)="28a20c14574ca443c8d4e24e436b677177ac4eafc57daef8a47ade9f6b147d276f92942346c47f813034411a613dfe8c1ba44c6502b3d84fb2cd3778f4186ebd2fe68a5967bc6c51d01014f1137253f332c74ce414ca8231820773cf94cca918e02412a4a7fd210d6dfefb178558cfd42e996395a9a089c1de8b68f9d7", 0x7d, 0x0, 0x0, 0x3, r1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3, r4, &(0x7f0000000600)="aaf366801018bf8a5b7bc84fbe5f58f4c4ae54ee004d82c8904d068f8436b2dda33b7a3420f71c25f9476128c5c72f1d747651e582b5888d0f004e870b0f6901f617a1c6b574c564dd23abdcccf8c202d42e2a631c325c6692f5b2dc52e36fde178f06b4d5111438097ce3b105a291bb80c50a2f8bf4b48cd871fb491cc6374c469735b16a6dfc32a1760f90092b2450929993acf5f9f8f0de6d61bee1955dc345d03cfa42da85bec266579f80f2", 0xae, 0x80, 0x0, 0x1, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x3, r3, &(0x7f0000000700)="c9113fa97522afe52e1c36", 0xb, 0xfffffffffffffff9}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000780)="f12d99151a5fb6d1578f08a56a8ba93f04cc6a", 0x13, 0x8, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000800)="59a229be47f3432ac38f252635ea813b698bb55710df1d11ba661082626bb5b5a7fd7c9f3074dc5749474e48abffcd85d3cbb2b38c4b6e18d9cd78404d262c607e90bb2c8e79957676d1aa497c78f081f2e69f06f49f52cc158cb507de37fae229f1830aba40dc695e1b437d0c20e6ec3a5709294f0869743c3ebec32736849f3428f3b3a1f2f5eb4a3bd66070d26dfe773e79fea806bbdfd42b629b418b7bcec597f7925db3c77cc58e8db6544145f4bef55f9af44ec454f33398656ff009ab957a3488f081d23e98697465af4c6bf3c9b3212f07f288f28543a73db02f484f8d90c331912df97b8600d1", 0xeb, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f0000000940)="1e66baa40458cbf7cc288216bad303dffaf992758ca7bf6c2faee71376ea35401e7782af8eb39d76721a0c252241fc0b61395d39e788a70fed7b2d4bd2458a8176a61a0c5c86d76429f4099de58cb9735569807c7ae2f93f61f8500cfc2633cf89db8028c049e93b85fd6906fcc1124666f95b9fc391f2ec2b44cc932cf6563c4e21cb15bedd39a11ce16e03037d6137fc22de050e2748b0cdcb124d24506d565508055cdccdf30d35de7ff2901d608017bd9d8c3fbb305266ffb19e5d0b2b0b", 0xc0, 0x9, 0x0, 0x0, r1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0x401, r3, &(0x7f0000000a40), 0x0, 0x2, 0x0, 0x2, r1}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000ac0)="f69460b49feed68420756c68f53cd0ccef5651e08a30a5631a2707b125e85e34c60db8345ad1dd3995ce9a25cdac2900291294f8131c8a73dc27c9b8d628ec64b42be667960b78620651ae65dc63bbea51fe9647243a866034ab55ded9d2b1e1883f2ee2329c5dc4a73d721e6697e2d14865b1e9279aba9d3a7aaff9bde7681ebca4be8fe5966d38f70cd94135d6449919ffc208efda6c392e97aab2e16a089b64820d1c638a9c737c85f8f2fa4a4302ce17370d5c49a85828f159a914131579d5ba", 0xc2, 0x1, 0x0, 0x2, 0xffffffffffffff9c}]) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video35\x00', 0x2, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000cc0)) fsetxattr$security_evm(r7, &(0x7f0000000d00)='security.evm\x00', &(0x7f0000000d40)=@v1={0x2, "88c1070de8b8b3336ca53ecb8ba1f828e2"}, 0x12, 0x1) r8 = semget(0x3, 0x0, 0x1b0) semctl$IPC_RMID(r8, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000d80)="b178a2b3907b16d535c9288fc0da6462c3652c1b1142637edb724fb7a35829a54984ef63279a3e87afced03547fe2515e77fb3b8d09ea7db5d021a27bfb4addedf8bb8ffa321065be96bb58c1e28dbc511ea6b66aaa2cd4eaa58bc7da5d060a94a4851d8f12114c90c8b60b8b020c842d055c09e1cc6bc622217", 0x7a, 0x41, &(0x7f0000000e00)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000e40)) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000e80)={@mcast1, r2}, 0x14) ioctl$KDSETLED(r1, 0x4b32, 0x7fff) pipe2(&(0x7f0000000ec0)={0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_TRY_FMT(r9, 0xc0d05640, &(0x7f0000000f00)={0x5, @raw_data="91fdd4f5d517c3b95f3a292e7ef6e9923d5a40daacf5254a0004e848e2c0c5b61e3af6cd293a7e154264270e486adf5485182843d93bd85cdc4363ca791cb9ccd064f8c9a460174ff8ce8bad2dc413a67fa527b5acfb39e4364aa66230e9e7ecfb9907f51f20c5db77a84c596b0749e55342f9b2bfb1c9096590af786dc079fab8fea7b8058c774ff64ed46a5175b9eceb1d276f1a90c74a002ec1b64720462b41a5d6a76e04f82a784c731574eaa573346a1b7515e3d4a658cc902c550027ffe3a7ae53c9932af1"}) ioctl$KVM_NMI(r9, 0xae9a) 01:51:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:11 executing program 2: 01:51:11 executing program 3: 01:51:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x94, &(0x7f0000000000)=0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000240)) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="060000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000a03f0a797f0064", 0x39}]) 01:51:11 executing program 3: 01:51:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) sendmsg$kcm(r1, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x13, &(0x7f0000000200), 0x48b) 01:51:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600"], 0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000003c0)={0x17}) 01:51:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) lstat(0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 01:51:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f00000001c0)=""/129, 0xfffffeb0) 01:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f00000000c0)}, 0x10) listen(r1, 0x5) close(r1) 01:51:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 426.831349] IPVS: ftp: loaded support on port[0] = 21 [ 428.217720] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.224255] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.232504] device bridge_slave_0 entered promiscuous mode [ 428.316724] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.323254] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.331338] device bridge_slave_1 entered promiscuous mode [ 428.416922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 428.500836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 428.758416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 428.848431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 428.932902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 428.939943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.032735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 429.039731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.294828] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 429.303956] team0: Port device team_slave_0 added [ 429.388168] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 429.396701] team0: Port device team_slave_1 added [ 429.480454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.569160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.655221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 429.662780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.672259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.756339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 429.763786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.773330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.812639] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.819134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.826454] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.833013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.841655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 430.848915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.213472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.528763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 434.843911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 434.850193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.858512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.175709] 8021q: adding VLAN 0 to HW filter on device team0 01:51:23 executing program 5: 01:51:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") personality(0x0) 01:51:23 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) lstat(0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 01:51:23 executing program 3: 01:51:23 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:23 executing program 2: [ 437.423297] ptrace attach of "/root/syz-executor4"[7586] was attempted by "/root/syz-executor4"[8653] 01:51:23 executing program 0: 01:51:23 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:23 executing program 3: 01:51:23 executing program 2: 01:51:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc}, 0xc) 01:51:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\\-@+\'#\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000009c0), 0x24, 0x0) 01:51:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) 01:51:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:51:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:51:24 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:51:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 01:51:24 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:51:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:51:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) 01:51:24 executing program 3: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000340)='./file0/../file0\x00') lremovexattr(0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 01:51:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 439.018671] hrtimer: interrupt took 249233 ns 01:51:25 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:51:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000740)={@remote}, 0x14) 01:51:25 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x61) uselib(&(0x7f0000000080)='./file0\x00') 01:51:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 01:51:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:51:25 executing program 3: 01:51:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:51:25 executing program 5: 01:51:25 executing program 0: 01:51:26 executing program 2: 01:51:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:51:26 executing program 3: 01:51:26 executing program 5: 01:51:26 executing program 0: 01:51:26 executing program 2: 01:51:26 executing program 5: 01:51:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:26 executing program 3: 01:51:26 executing program 4: 01:51:27 executing program 2: 01:51:27 executing program 0: 01:51:27 executing program 5: 01:51:27 executing program 4: 01:51:27 executing program 0: 01:51:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:27 executing program 2: 01:51:27 executing program 3: 01:51:27 executing program 5: 01:51:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:27 executing program 0: 01:51:28 executing program 3: 01:51:28 executing program 2: 01:51:28 executing program 4: 01:51:28 executing program 0: 01:51:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:28 executing program 3: 01:51:28 executing program 5: 01:51:28 executing program 2: 01:51:28 executing program 4: 01:51:29 executing program 3: 01:51:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:29 executing program 0: 01:51:29 executing program 5: 01:51:29 executing program 2: 01:51:29 executing program 4: 01:51:29 executing program 0: 01:51:29 executing program 3: 01:51:29 executing program 5: 01:51:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) 01:51:29 executing program 2: 01:51:29 executing program 4: 01:51:29 executing program 0: 01:51:30 executing program 5: 01:51:30 executing program 2: 01:51:30 executing program 3: 01:51:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x2, 0x1}, 0x14}}, 0x0) 01:51:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f000088c000)={@loopback, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 01:51:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x47b, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0, 0x2}, 0x20) 01:51:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f00000096c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a15000200000000f5ffff0500000000050000"], 0x14}}, 0x0) read$FUSE(r0, &(0x7f0000003240), 0x1000) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:51:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"2263decb34e0894ee7b6000000000400", 0x7fd}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_0\x00'}) 01:51:30 executing program 3: 01:51:31 executing program 1: [ 444.961191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.968203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:31 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8035, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:31 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x3, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) 01:51:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=ANY=[@ANYBLOB="08000500", @ANYRES32], 0x2}}, 0x0) [ 445.312186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x11) 01:51:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 01:51:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 01:51:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x5b, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 01:51:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 01:51:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x201e00) 01:51:32 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 01:51:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000260009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) [ 446.253421] netlink: 'syz-executor0': attribute type 16 has an invalid length. 01:51:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) close(r1) [ 446.476188] netlink: 'syz-executor0': attribute type 16 has an invalid length. 01:51:32 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 446.553584] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 01:51:32 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info}) 01:51:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0xffa2, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2061) 01:51:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8431491000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 01:51:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:51:33 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:33 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$alg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)="e9", 0x1}], 0x1}, 0x0) 01:51:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000340009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 01:51:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 01:51:33 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:33 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) 01:51:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 447.644437] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. [ 447.653193] IPv6: Can't replace route, no match found 01:51:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9098}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:51:34 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) 01:51:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 01:51:34 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x11b}], 0x10, 0x44010}, 0x800) 01:51:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xe, 0x8000000002005, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000180)='\x00', 0x0}, 0x20) 01:51:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 448.344352] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 448.454739] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 01:51:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x20000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 01:51:34 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f00000000c0), 0x54deded00158a180) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f00000001c0), 0xfce9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:51:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xb}, 0x48) 01:51:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 01:51:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) [ 449.203520] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:35 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xc, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 01:51:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6576656e7473000000c7aaff0fb0c79b9391e4ae6459d80000000000", 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x7ffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x6, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffff01, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x100, 0x6, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:51:35 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) [ 449.795742] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) 01:51:36 executing program 0: 01:51:37 executing program 4: 01:51:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:37 executing program 5: 01:51:37 executing program 3: 01:51:37 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0xc, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:37 executing program 0: [ 451.064972] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:37 executing program 5: 01:51:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:37 executing program 3: 01:51:37 executing program 0: 01:51:37 executing program 5: 01:51:37 executing program 4: 01:51:37 executing program 1: 01:51:38 executing program 1: 01:51:38 executing program 3: 01:51:38 executing program 5: 01:51:38 executing program 4: 01:51:38 executing program 0: 01:51:38 executing program 1: 01:51:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:38 executing program 4: 01:51:38 executing program 5: 01:51:38 executing program 3: 01:51:38 executing program 0: 01:51:38 executing program 1: [ 453.000102] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:39 executing program 5: 01:51:39 executing program 3: 01:51:39 executing program 4: 01:51:39 executing program 1: 01:51:39 executing program 0: 01:51:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:39 executing program 3: 01:51:39 executing program 5: 01:51:39 executing program 1: 01:51:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:51:39 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) syncfs(r0) [ 453.815183] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 01:51:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:40 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 01:51:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:51:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 01:51:40 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = open(&(0x7f0000000340)='./control\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 01:51:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 01:51:40 executing program 2: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:51:40 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 01:51:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 01:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={"736974300000000400", @ifru_map}) 01:51:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:51:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000300)) 01:51:41 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) 01:51:41 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:41 executing program 0: memfd_create(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"2263decb34e0894ee7b6000000000400", 0x7fd}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) dup2(r0, 0xffffffffffffffff) 01:51:41 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 01:51:41 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x80}) listen(r1, 0xa8c6) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 455.628419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.635332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.760781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.767760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.779242] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 455.786610] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 455.820271] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 455.826522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 455.836372] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 455.842573] 8021q: adding VLAN 0 to HW filter on device bond2 01:51:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$FUSE_BMAP(r1, &(0x7f00000002c0)={0x18}, 0x18) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xc000000000000000, 0x0, 0x0, 0x2, [{}, {}]}) 01:51:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) [ 455.896336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) ioprio_set$pid(0x0, 0x0, 0x3ac) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 456.166413] binder: BINDER_SET_CONTEXT_MGR already set [ 456.172170] binder: 9181:9182 ioctl 40046207 0 returned -16 01:51:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) [ 456.434287] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.441311] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 01:51:42 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000700), 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}, 0x0) 01:51:42 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 01:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x10000000005, &(0x7f0000000480)=0x0) close(r0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 456.732421] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 01:51:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:51:43 executing program 1: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) 01:51:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getgroups(0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./bus\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="10000100000000002000000000000000f380601bbb85a92b393e7c5726298b1327bf7555c0cb3b2f1c521d34202d14ce5d19875f6d28fe60906aa9fe01e436d86fc913bd8ee6c46221cbfc00dc9b69ef7b70690eb19f148bc80fd0f2eb9db11719a07503c6d04e2ab128e319d02a4f8954c36c4ad875ecf12c7144f7f3aa91e69e6dcfafdcda9e3205170580a1161130b1ed4594029a823d05a0272df1072a54c7cd57a74c3b443c"], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) stat(0x0, &(0x7f0000000640)) sysinfo(&(0x7f0000001000)=""/4096) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:51:43 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) [ 457.469270] IPVS: ftp: loaded support on port[0] = 21 01:51:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_create1(0x4) 01:51:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 01:51:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @broadcast}, {0x1, @dev}, 0x8, {}, 'veth0_to_team\x00'}) 01:51:44 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:44 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:51:44 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x4305, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 01:51:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) 01:51:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x25, &(0x7f0000000100), 0x4) 01:51:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x2, 0x0, &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) 01:51:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 460.166592] kernel msg: ebtables bug: please report to author: bad policy 01:51:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:46 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x0, 0x0, 0x0) 01:51:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0xb, 0x200000080}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000240), 0x0}, 0x18) 01:51:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:46 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0xfe9f727c21e2de23) [ 460.712489] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 460.719982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 460.728877] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 460.736443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 460.883206] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 460.890900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 460.899854] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 460.907619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 01:51:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:47 executing program 0: r0 = socket(0x10, 0x80002, 0x9) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmmsg$alg(r0, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, 0x0, 0x0, 0x7ffffffffff, 0x0, 0x0) 01:51:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r2, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 01:51:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:47 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:47 executing program 4: 01:51:47 executing program 3: 01:51:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:48 executing program 4: 01:51:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:48 executing program 0: 01:51:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:48 executing program 3: 01:51:48 executing program 4: 01:51:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:49 executing program 3: 01:51:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:49 executing program 4: 01:51:49 executing program 0: 01:51:49 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:49 executing program 3: 01:51:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {0x6}]}, 0x10) 01:51:49 executing program 4: 01:51:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:49 executing program 3: 01:51:49 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:50 executing program 0: 01:51:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 01:51:50 executing program 4: 01:51:50 executing program 3: 01:51:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:50 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:50 executing program 0: 01:51:50 executing program 4: 01:51:50 executing program 3: 01:51:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) 01:51:51 executing program 0: 01:51:51 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:51 executing program 4: 01:51:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x3c}]}, 0x10) 01:51:51 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:51 executing program 3: 01:51:51 executing program 0: 01:51:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3c}, {}]}, 0x10) 01:51:51 executing program 4: 01:51:52 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:52 executing program 3: 01:51:52 executing program 0: 01:51:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x6}]}, 0x10) 01:51:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:52 executing program 4: 01:51:52 executing program 0: 01:51:52 executing program 3: 01:51:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{}, {0x6}]}, 0x10) 01:51:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:53 executing program 4: 01:51:53 executing program 0: 01:51:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{}, {0x6}]}, 0x10) 01:51:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:51:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{}, {0x6}]}, 0x10) 01:51:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)) 01:51:53 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x100000000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/246, 0xf6, 0x0, 0x40}, 0x120) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 01:51:53 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) 01:51:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 468.016778] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.024108] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.030958] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.038133] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.045071] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.052039] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.058915] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.065900] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.072827] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.080032] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.087018] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.093953] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.100781] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.107765] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.114737] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.121595] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.128586] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.135504] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.142479] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.149386] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.156340] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.163227] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.170046] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.177006] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.183954] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.190772] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.197710] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.204604] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x18383d, 0x0) dup2(r0, r1) [ 468.211668] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.218609] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.225525] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.232429] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.239285] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.246242] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.253127] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.259960] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') lseek(r0, 0x0, 0x0) [ 468.266980] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.273910] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.280749] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.287653] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.294542] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.301359] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.308319] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.315273] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.322199] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.329078] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.336027] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.342934] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.349774] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.356720] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.363613] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.370422] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.377321] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.384222] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.391037] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.398011] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.404940] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.411778] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.418766] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.425657] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.432550] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.439408] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.446334] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.453234] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.460070] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.467008] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.473917] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.480777] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.487738] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.494652] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.501480] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.508430] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.515345] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.522314] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.529141] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.536140] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.543103] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.549953] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.556939] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.563885] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.570725] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.577720] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.584651] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.591518] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.598535] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.605469] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.612416] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 468.619289] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.626198] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.633118] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.639956] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.646908] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.653829] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.660674] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.667598] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.674523] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.681359] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.688263] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.695178] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.702114] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.708973] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.715892] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.722812] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.729661] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.736567] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.743466] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.750290] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.757204] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.764115] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.770968] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.777917] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.784868] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.791690] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.798598] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.805507] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.812412] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 468.819249] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.826181] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.833098] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.839939] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.846898] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.853802] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.860630] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.867533] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.874442] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.881258] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.888193] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.895100] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.902034] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.908915] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.915818] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.922765] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.929590] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.936496] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.943390] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.950241] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.957245] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.964297] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.971161] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.978157] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.985115] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.992077] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 468.998954] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.005953] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.012887] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.019717] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.026757] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.033659] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.040605] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.047527] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.054502] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.061340] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.068256] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.075165] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.082097] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.088936] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.095861] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.102763] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.109583] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.116500] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.123500] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.130363] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.137259] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.144161] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.151000] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.157928] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.164849] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.171706] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.178617] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.186426] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.193340] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.200177] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.207103] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.214015] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.220866] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.227786] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.234755] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.241595] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.248539] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.255443] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.262343] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.269170] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.276093] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.283036] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.289874] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.296805] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.303804] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.310663] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.317625] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.324489] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.331311] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.338233] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.345185] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.352101] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.358961] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.365924] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.372821] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.379651] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.386598] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.393525] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.400371] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.407273] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.414189] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:55 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 469.421040] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.428003] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.434926] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.441754] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.448694] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.455596] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.462586] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.469411] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.476375] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.483305] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.490133] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.497061] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.503991] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.510842] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 469.517761] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.524656] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.531488] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.538427] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.545356] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.552316] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.559096] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.566088] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.573011] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.579852] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.586782] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.593772] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.600590] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.607498] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.614401] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 01:51:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 469.621226] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.628136] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.635075] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.641992] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.648819] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.655781] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.662726] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.669550] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.676458] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.683359] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.690182] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.697117] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.704031] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.710911] hid-generic 0000:0040:0000.0001: unknown main item tag 0x0 [ 469.719719] ptrace attach of "/root/syz-executor0"[9502] was attempted by "/root/syz-executor0"[9503] 01:51:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0xc}], 0xc}, 0xc100) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) [ 469.884319] hid-generic 0000:0040:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 469.966932] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 469.974001] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 469.980894] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 469.987956] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 469.994901] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.001764] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.008881] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.015813] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.022791] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.029598] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.036515] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.043464] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.050325] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.057240] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.064225] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.071091] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.078027] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.085475] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.092383] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.099219] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.106128] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.113059] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.119935] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.126907] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.133902] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.140733] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.147652] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.154653] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.161481] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.168378] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.175334] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.182228] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.189051] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.196026] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.202949] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.209768] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.216874] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.223779] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.230624] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.237573] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.244473] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.251307] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.258298] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.265225] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.272252] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.279090] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.286169] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.293105] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.299970] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.306974] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.313928] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.320769] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.327824] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.334811] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.341700] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.348682] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.355675] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.362664] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.369493] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.376500] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.383416] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.390239] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.397208] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.404115] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.410957] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.417949] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.424886] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.431726] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.438697] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.445678] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.452598] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.459450] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.466495] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.473439] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.480265] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.487318] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.494245] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.501082] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.508065] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.514986] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.521904] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.528727] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.535639] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.542569] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.549429] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.556335] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.563255] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.570094] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.577019] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.584018] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.590876] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.597943] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.604940] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.611780] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.618764] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.625776] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.632736] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.639560] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.646535] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.653437] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.660260] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.667231] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.674146] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.681039] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.688023] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.694972] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.701967] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.708886] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.715915] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.722785] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.729529] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.736437] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.743265] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.750042] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.756992] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.763831] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.770671] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.777634] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.784536] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.791299] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.798292] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.805187] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.812148] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.818995] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.825981] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.832956] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.839781] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.846706] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.853605] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.860422] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.867342] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.874330] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.881165] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.888103] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.895045] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.902013] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.908829] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.915757] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.922659] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.929468] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.936421] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.943374] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.950210] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.957137] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.964173] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.971019] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.978005] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.984934] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.991897] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 470.998731] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.005700] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.012619] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.019471] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.026451] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.033415] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.040293] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.047202] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.054118] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.060966] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.068004] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.074971] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.082388] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.089256] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.096195] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.103190] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.110048] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.117049] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.123972] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.130796] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.137782] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.144695] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.151523] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.158602] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.165517] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.172463] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.179303] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.186314] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.193156] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.199928] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.206827] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.213730] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.220494] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.227408] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.234231] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.240971] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.247883] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.254716] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.261458] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.268406] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.275234] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.282159] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.288943] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.295923] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.302748] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.309503] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.316425] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.323265] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.330006] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.336929] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.343784] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.350580] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.357499] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.364382] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.371133] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.378061] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.384905] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.391654] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.398562] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.405404] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.412365] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.419134] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.426057] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.433017] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.439758] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.446655] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.453552] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.460303] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.467274] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.474097] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.480892] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.487816] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.494660] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.501403] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.508364] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.515273] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.522222] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.528999] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.535926] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.542798] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.549548] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.556472] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.563295] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.570050] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.576971] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.583796] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.590560] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.597514] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.604427] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.611173] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.618097] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.624945] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.631686] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.638641] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.645477] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.652425] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.659203] hid-generic 0000:0040:0000.0002: unknown main item tag 0x0 [ 471.672737] hid-generic 0000:0040:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 01:51:57 executing program 4: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 01:51:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) ioprio_set$pid(0x3, 0x0, 0x3ac) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x104000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 01:51:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:57 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:51:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x5b, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 471.896593] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:51:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000100)={'bridge0\x00', @random="01003a1e2410"}) 01:51:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:58 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:51:58 executing program 3: fstat(0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000140)) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x56930340fa566bf6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getpgid(0xffffffffffffffff) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="6f2d581e8edc2ef54885cc8ff28963afd03e57594fe37973011a38aa9a3c2e", 0x1f, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000007c0)={'rose0\x00', 0x9}) request_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='wlan1\x00', 0xfffffffffffffff9) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:51:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 01:51:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x400002) 01:51:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:58 executing program 2: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:58 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:51:58 executing program 0: 01:51:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000004c0)={0x78, 0x0, 0x2, {0x9c, 0x2, 0x0, {0x4, 0xc86, 0x80000000, 0x80, 0x5, 0x5, 0x8, 0x4, 0x7, 0x1, 0xffffffffffff0000, r2, r3, 0x998, 0x80000000}}}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x10000}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0xfffffffffffffffe) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20000000) 01:51:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 01:51:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:51:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/134, 0x86}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 01:51:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 01:52:00 executing program 3: fstat(0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000140)) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x56930340fa566bf6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getpgid(0xffffffffffffffff) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="6f2d581e8edc2ef54885cc8ff28963afd03e57594fe37973011a38aa9a3c2e", 0x1f, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000007c0)={'rose0\x00', 0x9}) request_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='wlan1\x00', 0xfffffffffffffff9) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:52:00 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 01:52:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 01:52:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:00 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005039000000000"}], 0x20}, 0x0) 01:52:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 01:52:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:00 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_submit(0x0, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:01 executing program 3: 01:52:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 01:52:01 executing program 0: 01:52:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:01 executing program 5: io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, 0xffffffffffffffff, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb}, 0x0]) 01:52:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:01 executing program 0: 01:52:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 01:52:01 executing program 5: r0 = creat(0x0, 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:01 executing program 3: 01:52:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:02 executing program 0: 01:52:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:02 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000700)=0x0) io_submit(r1, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:02 executing program 3: 01:52:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close(r0) 01:52:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:02 executing program 0: 01:52:02 executing program 3: 01:52:02 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, 0x0) io_submit(0x0, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:03 executing program 0: 01:52:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close(r0) 01:52:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)) io_submit(0x0, 0x3, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}, 0x0]) 01:52:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close(r0) 01:52:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:03 executing program 0: 01:52:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 01:52:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:04 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x0, 0x0) 01:52:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 01:52:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 01:52:04 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x0, 0x0) 01:52:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 01:52:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a00000000132369b30b6850a854ffffff00000000000000000b0000000000000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f00020000f9000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 01:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:05 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x0, 0x0) 01:52:05 executing program 0: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x10002, 0x7fffffff}]}) inotify_init1(0x80000) 01:52:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() pipe2(0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:05 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) 01:52:05 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:05 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x2b, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 01:52:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:06 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}]) 01:52:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) getegid() ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:06 executing program 2: 01:52:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:06 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}]) 01:52:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:06 executing program 2: 01:52:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:07 executing program 2: 01:52:07 executing program 0: 01:52:07 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}]) 01:52:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400), 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:07 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:07 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, 0x0]) 01:52:07 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:52:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a010023", 0x8) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 481.946366] QAT: failed to copy from user. 01:52:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602d", 0xc) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:08 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, 0x0]) 01:52:08 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:08 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) 01:52:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05", 0xe) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 482.680512] QAT: failed to copy from user. 01:52:08 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:08 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:09 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, 0x0]) 01:52:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 482.985380] QAT: Invalid ioctl 01:52:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) [ 483.078994] QAT: failed to copy from user. 01:52:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff0500", 0xf) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:09 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:09 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) [ 483.520141] QAT: failed to copy from user. [ 483.525104] QAT: Invalid ioctl 01:52:09 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:09 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:09 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 01:52:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000006400)={0x77359400}) [ 484.145648] QAT: failed to copy from user. 01:52:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:10 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:10 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:10 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) [ 484.676868] QAT: failed to copy from user. 01:52:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:10 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:11 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:11 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) 01:52:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000006400)={0x77359400}) [ 485.301538] QAT: failed to copy from user. 01:52:11 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:11 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) [ 485.811060] QAT: failed to copy from user. 01:52:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 485.866696] QAT: Invalid ioctl 01:52:12 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) 01:52:12 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) [ 486.380980] QAT: Invalid ioctl 01:52:12 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, r0}]) 01:52:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00'}) close(r0) 01:52:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:12 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) [ 486.921459] QAT: failed to copy from user. [ 486.962959] QAT: Invalid ioctl 01:52:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00'}) close(r0) 01:52:13 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:13 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 01:52:13 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 487.255046] QAT: failed to copy from user. 01:52:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{0x0, 0x0, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) [ 487.488251] QAT: Invalid ioctl 01:52:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00'}) close(r0) 01:52:13 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 01:52:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{0x0, 0x0, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) 01:52:14 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) [ 488.232193] QAT: Invalid ioctl 01:52:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{0x0, 0x0, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) 01:52:14 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 01:52:14 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, 0x0, 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) [ 488.718478] QAT: Invalid ioctl 01:52:15 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:15 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:15 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x2, &(0x7f0000000e80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x20000000000, r0, &(0x7f0000000740)="3fce98910a2d4db0b32feec226ca3bca7e0e9f8a6140a257901107eae1c0a491601716e17b49c4484fcaf926db43b07b6b520b82f55c19bed87d3ef71cfae485908c9c01e31b2010de0bda66123ccb9fc0f5b7f8bda7e018887d849661d64c997b19d3fe864f22703f0adfe38adccc8c6f09b839df4ab7d1d3541ec1229eeb3ae034cc0c8541ddabb1994abe417e7a5e8e5b6311253cab8606386a2fcfd1479fa9b4a3173baaa3d5b2a83f7693d17d20cf3dae1a47e632e55e61ce572ae0b527e03bbb692a50e5f4aa84e6e0e38cef34a8e38383ae2656ce577b9b330f247d696e1b15921f0c2f96bb60074e932c02b0", 0xf0, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb}]) 01:52:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, 0x0, 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:15 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb}]) 01:52:15 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:15 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, 0x0, 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:16 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:16 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x1, &(0x7f0000000e80)=[0x0]) 01:52:16 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180)}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:16 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:16 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffb}]) 01:52:16 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 490.667881] QAT: failed to copy from user. 01:52:16 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180)}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:17 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r0, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb}]) [ 491.115497] QAT: failed to copy from user. 01:52:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180)}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:17 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:17 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:17 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 491.629566] QAT: failed to copy from user. 01:52:17 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:17 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 492.068633] QAT: failed to copy from user. 01:52:18 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:18 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:52:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) [ 492.384774] QAT: Invalid ioctl 01:52:18 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) [ 492.536102] QAT: failed to copy from user. 01:52:18 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:18 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_setup(0x4e, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:52:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) [ 492.903229] QAT: Invalid ioctl 01:52:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:19 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 493.292287] QAT: failed to copy from user. [ 493.389856] QAT: Invalid ioctl 01:52:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 01:52:19 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 493.704326] QAT: failed to copy from user. 01:52:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 493.943887] QAT: Invalid ioctl 01:52:20 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x4a}, @typed={0x8, 0x33, @fd=r0}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040)=0x7, 0x4) [ 494.236748] QAT: failed to copy from user. 01:52:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:20 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) [ 494.300173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:52:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:20 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:20 executing program 5: 01:52:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:20 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 494.849232] QAT: failed to copy from user. 01:52:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 495.153854] QAT: Invalid ioctl 01:52:21 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:21 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) [ 495.645771] QAT: Invalid ioctl 01:52:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x801) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket(0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) timerfd_gettime(r3, &(0x7f0000000100)) 01:52:21 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:22 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 01:52:22 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 496.517221] QAT: failed to copy from user. 01:52:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0)}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x20080004080000) 01:52:22 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) 01:52:22 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0)}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:23 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 497.279608] QAT: failed to copy from user. 01:52:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev}}}}}}, 0x0) 01:52:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 497.479963] QAT: Invalid ioctl 01:52:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0)}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 01:52:23 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) 01:52:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev}}}}}}, 0x0) 01:52:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, 0x0) 01:52:24 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:24 executing program 5: 01:52:24 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) 01:52:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, 0x0) 01:52:24 executing program 5: 01:52:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev}}}}}}, 0x0) 01:52:24 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:52:24 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x40046103, 0x0) 01:52:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, 0x0) 01:52:24 executing program 5: [ 499.016003] QAT: Invalid ioctl 01:52:25 executing program 5: 01:52:25 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 01:52:25 executing program 2: 01:52:25 executing program 1: 01:52:25 executing program 5: 01:52:25 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 499.813602] QAT: Invalid ioctl 01:52:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:26 executing program 2: 01:52:26 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 01:52:26 executing program 5: 01:52:26 executing program 1: 01:52:26 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:26 executing program 5: 01:52:26 executing program 2: 01:52:26 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 01:52:26 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:26 executing program 1: 01:52:26 executing program 5: 01:52:27 executing program 1: 01:52:27 executing program 2: 01:52:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:27 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) 01:52:27 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x150f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:52:27 executing program 5: 01:52:27 executing program 1: 01:52:27 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) 01:52:27 executing program 0: 01:52:27 executing program 5: 01:52:27 executing program 2: 01:52:28 executing program 1: 01:52:28 executing program 0: 01:52:28 executing program 5: 01:52:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:28 executing program 2: 01:52:28 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) 01:52:28 executing program 1: 01:52:28 executing program 0: 01:52:28 executing program 5: 01:52:28 executing program 1: 01:52:28 executing program 2: 01:52:28 executing program 5: 01:52:28 executing program 0: 01:52:29 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:29 executing program 1: 01:52:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:29 executing program 5: 01:52:29 executing program 2: 01:52:29 executing program 0: 01:52:29 executing program 1: 01:52:29 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:30 executing program 5: 01:52:30 executing program 2: 01:52:30 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:30 executing program 1: 01:52:30 executing program 0: 01:52:30 executing program 2: 01:52:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:30 executing program 5: socketpair(0x1, 0x80006, 0x6, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x60ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x7, 0x6, 0x80000000, 0x8, 0xffffffffffffffff, 0x4}, 0x2c) socketpair(0x40000003, 0x7ffff, 0x10003, 0x0) unlink(&(0x7f0000000100)='./file0\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000013c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000001400)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x8, 0x1}, 0x14) write$cgroup_int(r1, &(0x7f0000000080)=0x18, 0x297ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280)="d24e6f90e4a3c6827cf2645b36e7860f027ba78844d7501ce7a299d77ab7a989578e68dc3d4a9c612cedba36edbc35e9599847196e339daf7a75a80ea191bc4719c8458a34a60f1e24e2a591fab6f75270b763826070a36fc82bf76ed2f62b521163dd6b4526e2a25792a23cccbfa3fa9d770109b066cede811eedee54dccfeb5aa8970fb389568d6225db4a", 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000100008000000000090000006daa1f000000ffff053d0000fcffffff95000000000000002070feffffffffff06010700020000000cdc0001fcffffff8709fffffcffffff95000000000000003f7006000000000095000000000000003c696d00b066013327e5951fc371f485fbcdd9acf6c64a3a780de4711c3b36bfc129825b844aaa7aa3b8f7480f130401185d9295e3654afbca49a5dea7f6c313a756c2f469f3f044acf9420ee2f0b631b94b02e2fdb6f6fb134c90f47f1dd64f2d512c4f810bfbc5fad80bfbef134da3692158ab788d4796d920438a16e40e06beef75c6738af3903e024cd8a0f7ebc7aa31fdb586886a4309b0e973d3aeb1697b6c7992b3030757665a4af68fd833bcb7f093d5f27e3ba56e0dc2ad1b6275d64ddc7046fe5ed242e6f5a82509fcba8111736820e46d3d9f7230d2334f2ff3c12352bed640f9763a7321c20ac807ca36d80c47aa1aea7c7df248b17e6aff43cd027d2e6eaf3de27c1a7202a71c0480e5be57750b51b033e80000"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x8}, 0x48) 01:52:30 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x886d, 0x2, 0x6, 0x102f, 0x0, 0x0, 0x14000, 0xf, 0x622, 0x7, 0x8, 0x3ff, 0xfffffffffffffff7, 0x9, 0xfffffffffffffffd, 0x101, 0x8, 0x1, 0xaf12, 0x5, 0x1, 0x840, 0xfffffffffffffffc, 0x80000000, 0x2008, 0x3, 0x1, 0x0, 0x2, 0x7f, 0x9, 0x3, 0x7f, 0x1, 0x341f, 0x7, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000000), 0x3}, 0x4000, 0x0, 0xfcfd000000, 0x5, 0x9, 0x6, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000ec0)="73797a30f6", 0x1ff) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmsg(r5, &(0x7f0000000540)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000340)=""/170, 0x33}], 0x2, &(0x7f0000000f00)=""/207, 0xcf, 0x9ee3}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84ac000d2970403dc0d") ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000e40)=0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000e00)='syz1\x00') recvmsg$kcm(r5, &(0x7f0000000d40)={&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/19, 0x12}, {&(0x7f00000008c0)=""/137, 0x89}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000000b40)=""/188, 0xbc}, {&(0x7f0000000c00)=""/40, 0x28}], 0x7, &(0x7f0000000cc0)=""/93, 0x5d, 0x1f}, 0x100) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000dc0)=0x532a) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000680)="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") ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x3) 01:52:30 executing program 2: close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20000) write$cgroup_subtree(r0, &(0x7f0000003bc0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 01:52:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f00000007c0)=r0, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f00000003c0)=@in6={0x2, 0x4e20, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x2060) 01:52:30 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) [ 504.965383] device lo entered promiscuous mode 01:52:31 executing program 2: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x886d, 0x2, 0x6, 0x102f, 0x0, 0x0, 0x14000, 0xf, 0x622, 0x7, 0x8, 0x3ff, 0xfffffffffffffff7, 0x9, 0xfffffffffffffffd, 0x101, 0x8, 0x1, 0xaf12, 0x5, 0x1, 0x840, 0xfffffffffffffffc, 0x80000000, 0x2008, 0x3, 0x1, 0x0, 0x2, 0x7f, 0x9, 0x3, 0x7f, 0x1, 0x341f, 0x7, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000000), 0x3}, 0x4000, 0x0, 0xfcfd000000, 0x5, 0x9, 0x6, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000ec0)="73797a3002", 0x1ff) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmsg(r5, &(0x7f0000000540)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000340)=""/170, 0x33}], 0x2, &(0x7f0000000f00)=""/207, 0xcf, 0x9ee3}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84ac000d2970403dc0d") ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000e40)=0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000e00)='syz1\x00') recvmsg$kcm(r5, &(0x7f0000000d40)={&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/19, 0x12}, {&(0x7f00000008c0)=""/137, 0x89}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000000b40)=""/188, 0xbc}, {&(0x7f0000000c00)=""/40, 0x28}], 0x7, &(0x7f0000000cc0)=""/93, 0x5d, 0x1f}, 0x100) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000dc0)=0x532a) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000680)="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") ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x3) 01:52:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:31 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:31 executing program 5: socketpair(0x1, 0x80006, 0x6, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x60ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x7, 0x6, 0x80000000, 0x8, 0xffffffffffffffff, 0x4}, 0x2c) socketpair(0x40000003, 0x7ffff, 0x10003, 0x0) unlink(&(0x7f0000000100)='./file0\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000013c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000001400)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x8, 0x1}, 0x14) write$cgroup_int(r1, &(0x7f0000000080)=0x18, 0x297ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280)="d24e6f90e4a3c6827cf2645b36e7860f027ba78844d7501ce7a299d77ab7a989578e68dc3d4a9c612cedba36edbc35e9599847196e339daf7a75a80ea191bc4719c8458a34a60f1e24e2a591fab6f75270b763826070a36fc82bf76ed2f62b521163dd6b4526e2a25792a23cccbfa3fa9d770109b066cede811eedee54dccfeb5aa8970fb389568d6225db4a", 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x8}, 0x48) 01:52:32 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0xffa2, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2061) recvmsg(r0, &(0x7f00000023c0)={&(0x7f00000020c0)=@xdp, 0x80, 0x0}, 0x2020) 01:52:32 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:33 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 507.383950] device lo entered promiscuous mode 01:52:34 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x886d, 0x2, 0x6, 0x102f, 0x0, 0x0, 0x14000, 0xf, 0x622, 0x7, 0x8, 0x3ff, 0xfffffffffffffff7, 0x9, 0xfffffffffffffffd, 0x101, 0x8, 0x1, 0xaf12, 0x5, 0x1, 0x840, 0xfffffffffffffffc, 0x80000000, 0x2008, 0x3, 0x1, 0x0, 0x2, 0x7f, 0x9, 0x3, 0x7f, 0x1, 0x341f, 0x7, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000000), 0x3}, 0x4000, 0x0, 0xfcfd000000, 0x5, 0x9, 0x6, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000ec0)="73797a30f6", 0x1ff) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmsg(r5, &(0x7f0000000540)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000340)=""/170, 0x33}], 0x2, &(0x7f0000000f00)=""/207, 0xcf, 0x9ee3}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84ac000d2970403dc0d") ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000e40)=0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000e00)='syz1\x00') recvmsg$kcm(r5, &(0x7f0000000d40)={&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/19, 0x12}, {&(0x7f00000008c0)=""/137, 0x89}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000000b40)=""/188, 0xbc}, {&(0x7f0000000c00)=""/40, 0x28}], 0x7, &(0x7f0000000cc0)=""/93, 0x5d, 0x1f}, 0x100) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000dc0)=0x532a) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x3) 01:52:34 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x94182, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 01:52:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000800)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b0bc338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652", 0x110, 0x0, 0x0, 0x0) 01:52:34 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="7461736b005ac8aa93906f0e15cee6058ee5c84a54bb8bb69b68f55a4f0f12e5454a6faeba8ceb5d882fe767ab300eae9f0845abac1b2d8b101e838f71e649ea431df172f829105ef291e407f83e70b82fe9a95696639a4b5f402b3806235ee1ce7e6171d30b260e2a512ee57504eabd0356dac65c53406544e6095675c12c9ad32c5fe8d5485a66556c39b9e886f6e1f04bed12d728ca5af8903dc9107b19f6c506ae898c17cb2c85257cbb78dfa32175") getdents64(r0, &(0x7f0000000000)=""/171, 0xab) 01:52:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:34 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) 01:52:34 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace(0xffffffffffffffff, 0x0) get_robust_list(r1, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 01:52:34 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x886d, 0x2, 0x6, 0x102f, 0x0, 0x0, 0x14000, 0xf, 0x622, 0x7, 0x8, 0x3ff, 0xfffffffffffffff7, 0x9, 0xfffffffffffffffd, 0x101, 0x8, 0x1, 0xaf12, 0x5, 0x1, 0x840, 0xfffffffffffffffc, 0x80000000, 0x2008, 0x3, 0x1, 0x0, 0x2, 0x7f, 0x9, 0x3, 0x7f, 0x1, 0x341f, 0x7, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000000), 0x3}, 0x4000, 0x0, 0xfcfd000000, 0x5, 0x9, 0x6, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000ec0)="73797a30f6", 0x1ff) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmsg(r5, &(0x7f0000000540)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000340)=""/170, 0x33}], 0x2, &(0x7f0000000f00)=""/207, 0xcf, 0x9ee3}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84ac000d2970403dc0d") ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000e40)=0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000e00)='syz1\x00') recvmsg$kcm(r5, &(0x7f0000000d40)={&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/19, 0x12}, {&(0x7f00000008c0)=""/137, 0x89}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000000b40)=""/188, 0xbc}, {&(0x7f0000000c00)=""/40, 0x28}], 0x7, &(0x7f0000000cc0)=""/93, 0x5d, 0x1f}, 0x100) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000dc0)=0x532a) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000680)="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") ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x3) 01:52:34 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0xfffffffffffffffb}) r2 = gettid() dup2(r0, r1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 508.967310] ptrace attach of "/root/syz-executor5"[10643] was attempted by "/root/syz-executor5"[10644] 01:52:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:52:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 01:52:35 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 01:52:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 01:52:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) 01:52:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:52:35 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002a00000027000000000000009500000000100000"], 0x0, 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 01:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}, {0x20000000304, @random="b61467b3bdc2"}, 0x0, {0x3, 0x0, @multicast1}, "000037fc00000000000000fe00"}) 01:52:36 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:52:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:52:36 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) umount2(&(0x7f0000000100)='./file0\x00', 0x4) 01:52:36 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 01:52:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = open$dir(0x0, 0x0, 0x0) faccessat(r1, 0x0, 0x0, 0x1000) 01:52:36 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) [ 510.854852] input: syz1 as /devices/virtual/input/input8 01:52:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xffb1}], 0x1000000000000120, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 510.961580] input: syz1 as /devices/virtual/input/input9 01:52:37 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:37 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 01:52:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x8000, 0x4, 0xd6, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x101, 0x7, 0x1, 0x9, 0x100000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0/file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000400)="a4d77e2770e6dab6fdf289266b3f4cda0548c28455d82ec8a43e883b6618acd3b25f0fbf56e2a8769c49345b7ec8a066385f34ab748f19dce8292eb97ce4486073a1e195f56ba700ff15bf6f4bd4bf123052d750a025dadce0d9cc73028e50caa79268511c0be3d5747bf63ff0777031548c0ce65b6860e295655f1bb6ae77342a0b", 0x0}, 0x18) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000cc0)='syz0\x00', 0x1ff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 01:52:37 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:52:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 01:52:37 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="00637000800000a1153fedfcfb49dc5596bebcc99999d8b4b1a9970c937f47"], 0x1f) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 01:52:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 01:52:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) 01:52:38 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 01:52:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="00637000800000a1153fedfcfb49dc5596bebcc99999d8b4b1a9970c937f47"], 0x1f) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 01:52:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000003c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x2) socketpair(0x10, 0x3, 0x8, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:52:38 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001440)={0x0, 0x0}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000c80), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) r1 = socket$kcm(0x2, 0x5, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xd, &(0x7f0000000180), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000013c0)}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0xf0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000800)=@xdp={0x2c, 0x2, 0x0, 0xb}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000b00)="bac6980553244f9373319fe21dc24d3b1004131872745ebef496d4ba7b1962f8f4", 0x21}], 0x1, 0x0, 0x0, 0x4048010}, 0x0) 01:52:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 01:52:38 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 512.704585] sctp: [Deprecated]: syz-executor2 (pid 10771) Use of int in maxseg socket option. [ 512.704585] Use struct sctp_assoc_value instead 01:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) [ 512.897708] sctp: [Deprecated]: syz-executor2 (pid 10775) Use of int in maxseg socket option. [ 512.897708] Use struct sctp_assoc_value instead 01:52:39 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) perf_event_open(0x0, 0x0, 0x3, r0, 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000d40)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f0000000300), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000400)="a4d77e2770e6dab6fdf289266b3f4cda0548c28455d82ec8a43e883b6618acd3b25f0fbf56e2a8769c49345b7ec8a066385f34ab748f19dce8292eb97ce4486073a1e195f56ba700ff15bf6f4bd4bf123052d750a025dadce0d9cc73028e50caa79268511c0be3d5747bf63ff0777031548c0ce65b6860e295655f1bb6ae77342a0b", 0x0}, 0x18) 01:52:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 01:52:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2, 0x0, 0x2) 01:52:39 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:39 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffffff7ffffe) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8981, &(0x7f0000000400)=0x400) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r5}, 0x10) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200081}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="8dba9c191cda19a5cc8c98ed80e4080e3b93e81436b67ca154cacaba5b3d1d01dfc76aa8002fa8b22e5154501e6fcc9d45f3e9b84427a0137952d92d88d3d17446208dc7af61bc57e1d433ae0a493555692def80639f0700000009ef09ff0f95666b07000000267180a748975bebf434b68184661b016e96b79dceb18e14264fb0af4dc01b80011598582d0000000000000000870000002000000000000000000000000000000000"], 0xa8, 0x4000}, 0x20008010) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r7, &(0x7f0000000780)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41a85fdc618a7ccf9c94c12f580f5f4c8d54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b11107de2e43624dfa0f0975c1c9154aba0409fa711741f58d0ccfb7a3cd5b4a741aed6a9d37d0ed04cfc63a235a9b82f484fd1f10f42f321da5755f0d7eeeef9b9141c18ef9153dca52ce2cd8b16b0331daadb1507bdcab4623831468f040919d16bf863b1a6888ff1ba245aa87f691783ff5fc191009183", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) 01:52:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x7d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0x0, r0, 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000d40)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f0000000300), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000400)="a4d77e2770e6dab6fdf289266b3f4cda0548c28455d82ec8a43e883b6618acd3b25f0fbf56e2a8769c49345b7ec8a066385f34ab748f19dce8292eb97ce4486073a1e195f56ba700ff15bf6f4bd4bf123052d750a025dadce0d9cc73028e50caa79268511c0be3d5747bf63ff0777031548c0ce65b6860e295655f1bb6ae77342a0b", 0x0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 01:52:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 01:52:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 01:52:39 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:40 executing program 2: 01:52:40 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:40 executing program 0: 01:52:40 executing program 1: 01:52:40 executing program 5: 01:52:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:52:40 executing program 5: 01:52:40 executing program 0: 01:52:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x70c) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) 01:52:40 executing program 2: 01:52:40 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:41 executing program 0: 01:52:41 executing program 3: 01:52:41 executing program 5: 01:52:41 executing program 1: 01:52:41 executing program 2: 01:52:41 executing program 3: 01:52:41 executing program 5: 01:52:41 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:41 executing program 1: 01:52:41 executing program 0: 01:52:41 executing program 2: 01:52:41 executing program 3: 01:52:41 executing program 5: 01:52:42 executing program 1: 01:52:42 executing program 0: 01:52:42 executing program 5: 01:52:42 executing program 3: 01:52:42 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:42 executing program 2: 01:52:42 executing program 5: 01:52:42 executing program 2: 01:52:42 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:42 executing program 3: 01:52:42 executing program 0: 01:52:43 executing program 1: 01:52:43 executing program 5: 01:52:43 executing program 2: 01:52:43 executing program 0: 01:52:43 executing program 3: 01:52:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:43 executing program 2: 01:52:43 executing program 1: 01:52:43 executing program 5: 01:52:43 executing program 0: 01:52:43 executing program 3: 01:52:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:44 executing program 1: 01:52:44 executing program 2: 01:52:44 executing program 0: 01:52:44 executing program 3: 01:52:44 executing program 5: 01:52:44 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:44 executing program 0: 01:52:44 executing program 1: 01:52:44 executing program 2: 01:52:44 executing program 3: 01:52:44 executing program 5: 01:52:45 executing program 0: 01:52:45 executing program 3: 01:52:45 executing program 2: 01:52:45 executing program 1: 01:52:45 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:45 executing program 5: 01:52:45 executing program 0: 01:52:45 executing program 2: 01:52:45 executing program 5: 01:52:45 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:45 executing program 3: 01:52:45 executing program 1: 01:52:46 executing program 0: 01:52:46 executing program 5: 01:52:46 executing program 1: 01:52:46 executing program 3: 01:52:46 executing program 2: 01:52:46 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:46 executing program 5: 01:52:46 executing program 0: 01:52:46 executing program 1: 01:52:46 executing program 5: 01:52:46 executing program 2: 01:52:46 executing program 3: 01:52:47 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:47 executing program 1: 01:52:47 executing program 0: 01:52:47 executing program 2: 01:52:47 executing program 3: 01:52:47 executing program 5: 01:52:47 executing program 1: 01:52:47 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:47 executing program 0: 01:52:47 executing program 3: 01:52:47 executing program 2: 01:52:47 executing program 5: 01:52:48 executing program 0: 01:52:48 executing program 1: 01:52:48 executing program 3: 01:52:48 executing program 2: 01:52:48 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/130, 0x82}], 0x305, 0x0) 01:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x88040, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5, 0x80}) listen(r3, 0xa8c6) sendto$inet6(r2, &(0x7f0000000180)="96000f2ad100f17542a696d43cc9025e36c2740000000000002c4f9289fd986df00c64aba3dbcd14f3449092788f26d9829c1a2c2c8ff775eb0dd0620ad1ddcd5f0b8cd75a", 0x45, 0x20000007, 0x0, 0x0) close(r2) accept4(r3, 0x0, &(0x7f0000000000), 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x10003}, 0xffffffffffffff0f) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4b, 0x5}, 0xfffffffffffffe68) 01:52:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xa8c6) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty, 0xb5a}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 01:52:48 executing program 3: pipe2(0x0, 0x4000) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/130, 0x82}], 0x305, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000340)={'L-', 0xfffffffffffffff7}, 0x28, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 01:52:48 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 01:52:48 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:49 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'team_slave_0\x00', 0x6}) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 01:52:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xa8c6) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty, 0xb5a}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 01:52:49 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 01:52:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xa8c6) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty, 0xb5a}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 01:52:49 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'team_slave_0\x00', 0x6}) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 01:52:49 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 01:52:50 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) 01:52:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpgrp(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x5, 0x0}}], 0xea, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 01:52:50 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x104000007) 01:52:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 01:52:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 01:52:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:52:50 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) [ 524.703146] binder: 11099:11100 transaction failed 29189/-22, size 24-8 line 2834 01:52:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 01:52:51 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0xc}], 0xc, 0x24040004}, 0x440}], 0x1, 0x4000090) 01:52:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000952000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@remote}}, 0x0) fstat(r1, &(0x7f0000000580)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000040)=0x264) gettid() geteuid() lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001580)='./file0\x00', 0x0) getgid() ioctl$TIOCGSID(r1, 0x5429, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001780)) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d40), &(0x7f0000001d80)=0xc) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) stat(&(0x7f0000001ec0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) fstat(r1, &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005380)) getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) sendmmsg$unix(r1, &(0x7f00000054c0)=[{&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8810}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x193a4455) gettid() getpgrp(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000003c0)={0x10001, {{0xa, 0x4e20, 0xffffffffffff2c35, @dev, 0x3}}}, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:52:51 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000005c0), 0x22a) [ 525.115672] binder: 11112:11113 transaction failed 29189/-22, size 24-8 line 2834 [ 525.127455] binder: 11112:11116 transaction failed 29189/-22, size 24-8 line 2834 01:52:51 executing program 3: 01:52:51 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 01:52:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) stat(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'user_u'}}]}}) 01:52:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f00000003c0)="2b8b8a16114fdddf6b284699df92f80200000000ecffffabc84c63055efeebf4d9b1778a25d4dfe353cb9cbf8c7a1cc5f3d4a6eeb0c8d3c18fd1bcac469a9debdc1b65d07c83ef96bb887cec90e403fd446fc831b625d8426b576b9922fe09f518189186b6d1ea195bc3af6b36c79d9de0c09aabf509af8d86907801c27c6a98507ab9c1da1f6feb8a307d05c4efaa6f873f3128f7df4a00a385586cb013bf42f892bd8b0581366f144800e2765279879c0b09986daf2301a108d4512478d3ab3c93264561914e8d67702002022b3146d188e9a2ba79eecb13e375ef92d90b89ab8225aa", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) shutdown(r0, 0x1) 01:52:51 executing program 4: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000010000000003003e0000e20f00000000000000000040000000000000000000000000010000000000000000380002000000000000000300000000eeffffdfffffffff00000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:52:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200)="edd008000000000019a6515592000012ac6a61022ac6d0e5dafb50c31fa76fa9d5428dfc7246c4e2811e305d46db5724dc3e18c275a66f337c0cc6ef9f5bee573dd320927ac7820c59fcf9714f0e2407441ad3efa8d2f4df542c17f309bf22479805049cc4b0d80cff51ef4e716ecb01", 0x70, 0x20000004, 0x0, 0x0) 01:52:51 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x2000, 0x0) 01:52:52 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000005c0), 0x22a) 01:52:52 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) 01:52:52 executing program 4: syz_open_dev$binder(0x0, 0x0, 0x800000000000004) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000180)) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:52:52 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000952000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@remote}}, 0x0) fstat(r1, &(0x7f0000000580)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000040)=0x264) gettid() geteuid() lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001580)='./file0\x00', 0x0) getgid() ioctl$TIOCGSID(r1, 0x5429, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001780)) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d40), &(0x7f0000001d80)=0xc) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) stat(&(0x7f0000001ec0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) fstat(r1, &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005380)) getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) sendmmsg$unix(r1, &(0x7f00000054c0)=[{&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8810}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x193a4455) gettid() getpgrp(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000003c0)={0x10001, {{0xa, 0x4e20, 0xffffffffffff2c35, @dev, 0x3}}}, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:52:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f00000003c0)="2b8b8a16114fdddf6b284699df92f80200000000ecffffabc84c63055efeebf4d9b1778a25d4dfe353cb9cbf8c7a1cc5f3d4a6eeb0c8d3c18fd1bcac469a9debdc1b65d07c83ef96bb887cec90e403fd446fc831b625d8426b576b9922fe09f518189186b6d1ea195bc3af6b36c79d9de0c09aabf509af8d86907801c27c6a98507ab9c1da1f6feb8a307d05c4efaa6f873f3128f7df4a00a385586cb013bf42f892bd8b0581366f144800e2765279879c0b09986daf2301a108d4512478d3ab3c93264561914e8d67702002022b3146d188e9a2ba79eecb13e375ef92d90b89ab8225aa", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) shutdown(r0, 0x1) 01:52:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) 01:52:52 executing program 1: fstatfs(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200"}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000140)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 01:52:52 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 01:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000100)={'bridge0\x00', @random="01003a1e2410"}) 01:52:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000086a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="3c2dbcd4057b6c6a639a2f0086dd", 0x0, 0x3ffe}, 0x28) 01:52:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f00000003c0)="2b8b8a16114fdddf6b284699df92f80200000000ecffffabc84c63055efeebf4d9b1778a25d4dfe353cb9cbf8c7a1cc5f3d4a6eeb0c8d3c18fd1bcac469a9debdc1b65d07c83ef96bb887cec90e403fd446fc831b625d8426b576b9922fe09f518189186b6d1ea195bc3af6b36c79d9de0c09aabf509af8d86907801c27c6a98507ab9c1da1f6feb8a307d05c4efaa6f873f3128f7df4a00a385586cb013bf42f892bd8b0581366f144800e2765279879c0b09986daf2301a108d4512478d3ab3c93264561914e8d67702002022b3146d188e9a2ba79eecb13e375ef92d90b89ab8225aa", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) shutdown(r0, 0x1) 01:52:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x18, 0x297ef) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0x9, 0x0, 0x0, 0x41f00, 0x1}, 0x48) 01:52:53 executing program 4: fstatfs(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 01:52:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) stat(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) 01:52:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) 01:52:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000400)=[@acquire_done], 0x0, 0x0, 0x0}) 01:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 528.395365] binder: 11231:11233 ioctl c018620b 0 returned -14 [ 528.492271] binder: 11233 RLIMIT_NICE not set 01:52:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x9}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 528.539384] binder: 11231:11236 transaction failed 29189/-22, size 24-8 line 2834 01:52:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000340)="8689e868204cebe504ed4763cfde1960", 0x10) 01:52:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f00000003c0)="2b8b8a16114fdddf6b284699df92f80200000000ecffffabc84c63055efeebf4d9b1778a25d4dfe353cb9cbf8c7a1cc5f3d4a6eeb0c8d3c18fd1bcac469a9debdc1b65d07c83ef96bb887cec90e403fd446fc831b625d8426b576b9922fe09f518189186b6d1ea195bc3af6b36c79d9de0c09aabf509af8d86907801c27c6a98507ab9c1da1f6feb8a307d05c4efaa6f873f3128f7df4a00a385586cb013bf42f892bd8b0581366f144800e2765279879c0b09986daf2301a108d4512478d3ab3c93264561914e8d67702002022b3146d188e9a2ba79eecb13e375ef92d90b89ab8225aa", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) shutdown(r0, 0x1) [ 528.586282] binder: 11231:11237 BC_INCREFS_DONE u0000000000000000 no match 01:52:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) [ 528.639978] binder: 11231:11240 BC_ACQUIRE_DONE u0000000000000000 no match [ 528.764121] input: syz1 as /devices/virtual/input/input10 [ 528.857917] input: syz1 as /devices/virtual/input/input11 01:52:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000240)=""/153, 0x533}) [ 529.091026] binder: 11231:11236 ioctl c018620b 0 returned -14 [ 529.123398] binder: 11237 RLIMIT_NICE not set [ 529.159231] binder: 11231:11237 BC_INCREFS_DONE u0000000000000000 no match 01:52:55 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) exit(0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 01:52:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) [ 529.222682] binder: 11231:11236 transaction failed 29189/-22, size 24-8 line 2834 [ 529.246193] binder: 11231:11240 BC_ACQUIRE_DONE u0000000000000000 no match 01:52:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:52:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0xffffff6a) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x2, @remote, 0x4e20, 0x0, 'fo\x00', 0x0, 0x0, 0x56}, {@multicast2}}, 0x44) 01:52:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000400)=[@acquire_done], 0x0, 0x0, 0x0}) 01:52:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 01:52:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x122, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) [ 529.710465] binder: 11274:11278 ioctl c018620b 0 returned -14 [ 529.732606] binder: 11278 RLIMIT_NICE not set [ 529.783299] binder: 11274:11281 transaction failed 29189/-22, size 24-8 line 2834 01:52:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x7}, 0x20) [ 529.824607] binder: 11274:11282 BC_ACQUIRE_DONE u0000000000000000 no match [ 530.061547] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:52:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getgid() lstat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x7}, 0x20) 01:52:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x2400000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x5, {{0x2, 0x0, @loopback}}}, 0x88) [ 530.443378] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:52:56 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 01:52:56 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = eventfd(0x944) read$eventfd(r0, &(0x7f00000001c0), 0x8) [ 530.488660] binder_alloc: binder_alloc_mmap_handler: 11274 20001000-20004000 already mapped failed -16 [ 530.506425] binder: 11274:11281 ioctl c018620b 0 returned -14 [ 530.574866] binder: 11304 RLIMIT_NICE not set [ 530.603140] binder: 11274:11282 BC_ACQUIRE_DONE u0000000000000000 no match 01:52:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 530.672480] binder: 11274:11281 transaction failed 29189/-22, size 24-8 line 2834 01:52:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:52:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfc, 0x0, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 01:52:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000021c0)={r0, &(0x7f0000002100), 0x0, 0x2}, 0x20) [ 530.867316] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 530.933462] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 01:52:57 executing program 5: socketpair(0x4, 0x80006, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x100, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x80000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000003bc0)=ANY=[@ANYBLOB="00637000800000a11551edfcfb49dc5596bebcc99999d822cff81482f37589bc9bfb2410b4b1a9970c"], 0x29) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00'}, 0x10) recvmsg(r3, &(0x7f0000006100)={&(0x7f0000004d00)=@xdp, 0x80, &(0x7f0000006000)=[{&(0x7f0000004d80)=""/221, 0xdd}, {&(0x7f0000004e80)=""/195, 0xc3}, {&(0x7f0000004f80)=""/17, 0x11}, {&(0x7f0000004fc0)=""/31, 0x1f}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x5, &(0x7f0000006080)=""/84, 0x54, 0x2}, 0x2003) socket$kcm(0x10, 0x1000000000000002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) sendmsg$kcm(r1, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003780)}], 0x1}, 0x10) 01:52:57 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000400), 0x4) 01:52:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) dup(r0) 01:52:57 executing program 0: 01:52:57 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfc, 0x0, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 01:52:57 executing program 5: 01:52:57 executing program 1: 01:52:57 executing program 0: 01:52:58 executing program 4: 01:52:58 executing program 3: 01:52:58 executing program 1: 01:52:58 executing program 5: 01:52:58 executing program 4: 01:52:58 executing program 2: 01:52:58 executing program 0: 01:52:58 executing program 1: 01:52:58 executing program 3: 01:52:58 executing program 5: 01:52:58 executing program 2: 01:52:58 executing program 4: 01:52:59 executing program 1: 01:52:59 executing program 3: 01:52:59 executing program 0: 01:52:59 executing program 1: 01:52:59 executing program 5: 01:52:59 executing program 4: 01:52:59 executing program 2: 01:52:59 executing program 5: 01:52:59 executing program 0: 01:52:59 executing program 1: 01:52:59 executing program 3: 01:53:00 executing program 4: 01:53:00 executing program 2: 01:53:00 executing program 5: 01:53:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001140)='/dev/loop#\x00', 0x0, 0x10000000004002) read(r0, &(0x7f0000000100)=""/246, 0xf6) 01:53:00 executing program 1: 01:53:00 executing program 4: 01:53:00 executing program 3: 01:53:00 executing program 2: 01:53:00 executing program 5: 01:53:00 executing program 0: 01:53:00 executing program 1: 01:53:01 executing program 4: 01:53:01 executing program 3: 01:53:01 executing program 5: 01:53:01 executing program 0: 01:53:01 executing program 2: 01:53:01 executing program 1: 01:53:01 executing program 4: 01:53:01 executing program 5: 01:53:01 executing program 1: 01:53:01 executing program 3: 01:53:01 executing program 0: 01:53:01 executing program 4: 01:53:01 executing program 2: 01:53:02 executing program 5: 01:53:02 executing program 1: 01:53:02 executing program 4: 01:53:02 executing program 2: 01:53:02 executing program 0: 01:53:02 executing program 3: 01:53:02 executing program 4: 01:53:02 executing program 1: 01:53:02 executing program 5: 01:53:02 executing program 2: 01:53:03 executing program 1: 01:53:03 executing program 4: 01:53:03 executing program 3: 01:53:03 executing program 5: 01:53:03 executing program 0: 01:53:03 executing program 2: 01:53:03 executing program 4: 01:53:03 executing program 5: 01:53:03 executing program 1: 01:53:03 executing program 3: 01:53:03 executing program 0: 01:53:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r0, &(0x7f0000000580)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 01:53:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000540)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:53:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) 01:53:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) 01:53:04 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') 01:53:04 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x7) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x2a) 01:53:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:53:04 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(r0, r0, 0x0) 01:53:04 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x803, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 01:53:04 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f00000001c0)={'bpq0\x00'}) 01:53:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) sendmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1b", 0x1}], 0x1, 0x0, 0x0, 0x4000}, 0x100000000}], 0x1, 0x0) 01:53:05 executing program 1: 01:53:05 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:05 executing program 0: 01:53:05 executing program 1: 01:53:05 executing program 2: 01:53:05 executing program 0: 01:53:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:53:05 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:05 executing program 1: 01:53:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 01:53:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 01:53:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='.\x00') 01:53:06 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x8004e21, @broadcast}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 01:53:06 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:06 executing program 5: io_setup(0x10000, &(0x7f00000010c0)) io_setup(0x9, &(0x7f0000001400)) 01:53:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x8001) write$P9_RSTAT(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='W'], 0x1) 01:53:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='.\x00') 01:53:06 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:53:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000003c0)={0xd}) 01:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40, 0x1}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={r1, 0x1000000004}, &(0x7f0000000580)=0x8) syz_open_dev$vcsa(0x0, 0x4, 0x101100) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:07 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x8004e21, @broadcast}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 01:53:07 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 01:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:08 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40, 0x1}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={r1, 0x1000000004}, &(0x7f0000000580)=0x8) syz_open_dev$vcsa(0x0, 0x4, 0x101100) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:53:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 01:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000016c0)={0x0, 0x0, @pic={0x0, 0x40bd, 0x34f, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20, 0x8}}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600), 0x0) syz_open_dev$vcsa(0x0, 0x4, 0x101100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000000000007f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000200)=""/82) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$nbd(r5, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) 01:53:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev, 0x2}}, 0x0, 0x0, 0x1, 0x40, 0x1}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={r1, 0x1000000004}, &(0x7f0000000580)=0x8) syz_open_dev$vcsa(0x0, 0x4, 0x101100) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000001400)=ANY=[@ANYPTR=&(0x7f0000002440)=ANY=[@ANYBLOB="e80a0c361564df38dea6cd5805cbbd7bb0e07c6512575b5bb8791a18bbb109471320e058488fbc4041e90c7b492fbbf85878a8e4a35708d863bd780b82531483331d70786bf79c9c57c4c485b5c45c31e7b90e101321", @ANYRESHEX, @ANYRES32], @ANYRES16, @ANYRESOCT], 0x21) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:53:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 01:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000016c0)={0x0, 0x0, @pic={0x0, 0x40bd, 0x34f, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20, 0x8}}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600), 0x0) syz_open_dev$vcsa(0x0, 0x4, 0x101100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0xfecf) 01:53:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 01:53:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 01:53:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:53:10 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) [ 545.415460] device lo entered promiscuous mode [ 545.431473] device lo left promiscuous mode [ 546.042245] device lo entered promiscuous mode 01:53:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xffffffff}]}) epoll_create1(0x0) 01:53:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x2, 0x0, &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'eql\x00', 'team0\x00', "627269646765d4f635a07665572f7261", 'bcsf0\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) 01:53:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 01:53:12 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) get_thread_area(&(0x7f0000000080)={0x80000001, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 01:53:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 01:53:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) [ 546.495709] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 01:53:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendfile(r1, r2, 0x0, 0x8000fffffffd) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 546.752391] audit: type=1326 audit(1543974792.792:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11720 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ff0000/0x1000)=nil}) dup2(r0, r2) dup3(r2, r1, 0x0) 01:53:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) [ 546.928484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:53:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) [ 547.177672] audit: type=1326 audit(1543974793.222:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11720 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:53:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 547.249926] audit: type=1326 audit(1543974793.262:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11741 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:53:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:13 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:53:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) 01:53:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 01:53:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 547.947242] audit: type=1326 audit(1543974793.992:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11741 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:53:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0) 01:53:14 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:53:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000f40)={0x908b}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 01:53:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x54a3, 0x0) 01:53:14 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x4) 01:53:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_PIT2(r1, 0xae71, &(0x7f00000001c0)={0xfffffdfd}) 01:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000000)) 01:53:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:15 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x2) 01:53:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 01:53:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x54a3, 0x0) 01:53:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:15 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x7ffff) write$9p(0xffffffffffffff9c, &(0x7f0000000740)="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", 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x2b) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = msgget(0x2, 0x202) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000500)=""/70) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r2, 0x1) 01:53:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast, 0x4e24, 0xffff, 0x4e20, 0x0, 0x2, 0x20, 0x80, 0x32}, {@in6=@local, 0x4d5, 0x6c}, @in6, {0xfc, 0xd75c, 0xfffffffffffffffd, 0xfd6, 0x100, 0x299880000000000, 0x8, 0x1e25}, {0x8001, 0x0, 0x48e9fef4, 0x2}, {0x4, 0x3, 0x8}, 0x70bd25}}}, 0xf8}, 0x8}, 0x0) 01:53:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x8}, 0x0) 01:53:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000f9dd00000000000000080001007366710048000200000000cf0a0000000000000000000000000000000000000000000000000000000000003e0a00000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 01:53:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:53:16 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000f980)) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 01:53:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x5420, 0x0) 01:53:16 executing program 0: 01:53:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:17 executing program 2: 01:53:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:17 executing program 1: 01:53:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 01:53:17 executing program 0: 01:53:17 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000f980)) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 01:53:17 executing program 2: 01:53:17 executing program 1: 01:53:17 executing program 0: 01:53:17 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, 0x0, 0x0, 0xa3) 01:53:18 executing program 0: 01:53:18 executing program 2: 01:53:18 executing program 1: 01:53:18 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, 0x0, 0x0, 0xa3) 01:53:18 executing program 2: 01:53:18 executing program 5: 01:53:18 executing program 0: 01:53:18 executing program 1: 01:53:18 executing program 2: 01:53:19 executing program 0: 01:53:19 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:19 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, 0x0, 0x0, 0xa3) 01:53:19 executing program 5: 01:53:19 executing program 2: 01:53:19 executing program 1: 01:53:19 executing program 0: 01:53:19 executing program 5: 01:53:19 executing program 2: 01:53:19 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 01:53:19 executing program 1: 01:53:19 executing program 5: 01:53:20 executing program 0: 01:53:20 executing program 2: 01:53:20 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:20 executing program 1: 01:53:20 executing program 0: 01:53:20 executing program 5: 01:53:20 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 01:53:20 executing program 2: 01:53:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00}) 01:53:20 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:53:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x328, 0x2ac, 0x2ac, 0x170, 0x2ac, 0x2ac, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'team0\x00'}, 0x0, 0x98, 0xd8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b6569ec35e93420b95c5a89104154a6391e427a005a7cca70046c78a5ca1"}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) [ 554.945960] ptrace attach of "/root/syz-executor0"[11976] was attempted by "/root/syz-executor0"[11977] 01:53:21 executing program 0: capget(&(0x7f0000000040), &(0x7f0000000080)) 01:53:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:53:21 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 01:53:21 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 01:53:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x70c) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 01:53:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 01:53:21 executing program 3: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x5, 0x0}}], 0xea, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:53:21 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x100082) getpgrp(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x5, 0x0}}], 0xea, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:53:21 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='cgroup\x00', 0x7, 0x0) 01:53:22 executing program 5: fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000140)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x56930340fa566bf6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) recvfrom(r3, 0x0, 0x0, 0x0, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x3ff, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) write$P9_RSTATu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8f0000007d050000007a00b40801000080150100000003030000000000000000200004000400ffffffffff010000000000000000047275737465642e6f76653906fd242e6f7061717565000d0073656c696e75785e6e6f64658f1700747275737465642e6f7665726c61792e6f706171756588e7d11d1c1c573e30b37468315e290000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=r0], 0x8f) getpgid(0xffffffffffffffff) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="6f2d581e8edc2ef54885cc8ff28963afd03e57594fe37973011a38aa9a3c2e", 0x1f, 0xfffffffffffffffe) request_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x90) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x33, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 01:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x1800000000000000, 0x130, 0x0, &(0x7f0000000b00)="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", 0x0, 0x100}, 0x28) 01:53:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:53:22 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:22 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x100082) getpgrp(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x5, 0x0}}], 0xea, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:53:22 executing program 3: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000500)=@ipx, 0x5, 0x0}}], 0xea, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:53:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r0, &(0x7f0000000100)=0x10000, 0x1) 01:53:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000020319000000070000000681", 0x10}], 0x1) 01:53:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') sendfile(r0, r0, &(0x7f0000000040)=0x10000, 0x1) 01:53:23 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000005c0), 0x0) 01:53:23 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:53:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x1, 0x4}, 0x2b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)="81", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 557.553747] ================================================================== [ 557.561243] BUG: KMSAN: uninit-value in vti6_tnl_xmit+0x55e/0x2930 [ 557.567650] CPU: 0 PID: 12052 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #104 [ 557.575041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.584462] Call Trace: [ 557.587080] dump_stack+0x32d/0x480 [ 557.590761] ? vti6_tnl_xmit+0x55e/0x2930 [ 557.594963] kmsan_report+0x12c/0x290 [ 557.598856] __msan_warning+0x76/0xc0 [ 557.602753] vti6_tnl_xmit+0x55e/0x2930 [ 557.606780] ? __msan_poison_alloca+0x1e0/0x270 [ 557.611507] ? validate_xmit_skb+0x107e/0x1780 [ 557.616149] ? __msan_poison_alloca+0x1e0/0x270 [ 557.620909] ? vti6_dev_uninit+0x670/0x670 [ 557.625202] dev_hard_start_xmit+0x6dc/0xde0 [ 557.629707] __dev_queue_xmit+0x2d9e/0x3e00 [ 557.634130] dev_queue_xmit+0x4b/0x60 [ 557.637986] ? __netdev_pick_tx+0x14d0/0x14d0 [ 557.642556] packet_sendmsg+0x797f/0x9180 [ 557.646745] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 557.652262] ? kmsan_memcpy_metadata+0xb/0x10 [ 557.656793] ? sock_write_iter+0x102/0x4f0 [ 557.661082] ? __se_sys_write+0x17a/0x370 [ 557.665268] ? do_syscall_64+0xcf/0x110 [ 557.669279] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 557.674691] ? drop_futex_key_refs+0x232/0x330 [ 557.679371] ? futex_wait+0x942/0xc50 [ 557.683221] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.688625] ? aa_sk_perm+0x7ab/0x9e0 [ 557.692552] ? compat_packet_setsockopt+0x360/0x360 [ 557.697619] sock_write_iter+0x3f4/0x4f0 [ 557.701748] ? sock_read_iter+0x4e0/0x4e0 [ 557.705960] __vfs_write+0x888/0xb80 [ 557.709754] vfs_write+0x4a3/0x8f0 [ 557.713358] __se_sys_write+0x17a/0x370 [ 557.717396] __x64_sys_write+0x4a/0x70 [ 557.721323] do_syscall_64+0xcf/0x110 [ 557.725186] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.730408] RIP: 0033:0x457569 [ 557.733654] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.752582] RSP: 002b:00007fbabee39c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 557.760320] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 557.767632] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 557.774925] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 557.782220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbabee3a6d4 [ 557.789509] R13: 00000000004c2bb4 R14: 00000000004d9440 R15: 00000000ffffffff [ 557.796868] [ 557.798518] Uninit was created at: [ 557.802096] kmsan_internal_poison_shadow+0x92/0x150 [ 557.807225] kmsan_kmalloc+0xa1/0x100 [ 557.811070] kmsan_slab_alloc+0xe/0x10 [ 557.814990] __kmalloc_node_track_caller+0xf62/0x14e0 [ 557.820217] __alloc_skb+0x42b/0xeb0 [ 557.823957] alloc_skb_with_frags+0x1c9/0xa80 [ 557.828480] sock_alloc_send_pskb+0xeb3/0x14c0 [ 557.833097] packet_sendmsg+0x6719/0x9180 [ 557.837265] sock_write_iter+0x3f4/0x4f0 [ 557.841351] __vfs_write+0x888/0xb80 [ 557.845098] vfs_write+0x4a3/0x8f0 [ 557.848670] __se_sys_write+0x17a/0x370 [ 557.852683] __x64_sys_write+0x4a/0x70 [ 557.856633] do_syscall_64+0xcf/0x110 [ 557.860466] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.865672] ================================================================== [ 557.873048] Disabling lock debugging due to kernel taint [ 557.878522] Kernel panic - not syncing: panic_on_warn set ... [ 557.884439] CPU: 0 PID: 12052 Comm: syz-executor2 Tainted: G B 4.20.0-rc3+ #104 [ 557.893233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.902623] Call Trace: [ 557.905247] dump_stack+0x32d/0x480 [ 557.908925] panic+0x624/0xc08 [ 557.912208] kmsan_report+0x28a/0x290 [ 557.916111] __msan_warning+0x76/0xc0 [ 557.919973] vti6_tnl_xmit+0x55e/0x2930 [ 557.923985] ? __msan_poison_alloca+0x1e0/0x270 [ 557.928708] ? validate_xmit_skb+0x107e/0x1780 [ 557.933375] ? __msan_poison_alloca+0x1e0/0x270 [ 557.938107] ? vti6_dev_uninit+0x670/0x670 [ 557.942378] dev_hard_start_xmit+0x6dc/0xde0 [ 557.946879] __dev_queue_xmit+0x2d9e/0x3e00 [ 557.951322] dev_queue_xmit+0x4b/0x60 [ 557.955170] ? __netdev_pick_tx+0x14d0/0x14d0 [ 557.959707] packet_sendmsg+0x797f/0x9180 [ 557.963908] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 557.969396] ? kmsan_memcpy_metadata+0xb/0x10 [ 557.973970] ? sock_write_iter+0x102/0x4f0 [ 557.978229] ? __se_sys_write+0x17a/0x370 [ 557.982431] ? do_syscall_64+0xcf/0x110 [ 557.986433] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 557.991859] ? drop_futex_key_refs+0x232/0x330 [ 557.996577] ? futex_wait+0x942/0xc50 [ 558.000425] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 558.005874] ? aa_sk_perm+0x7ab/0x9e0 [ 558.009821] ? compat_packet_setsockopt+0x360/0x360 [ 558.014902] sock_write_iter+0x3f4/0x4f0 [ 558.019019] ? sock_read_iter+0x4e0/0x4e0 [ 558.023193] __vfs_write+0x888/0xb80 [ 558.026991] vfs_write+0x4a3/0x8f0 [ 558.030590] __se_sys_write+0x17a/0x370 [ 558.034615] __x64_sys_write+0x4a/0x70 [ 558.038547] do_syscall_64+0xcf/0x110 [ 558.042385] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 558.047604] RIP: 0033:0x457569 [ 558.050869] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 558.069840] RSP: 002b:00007fbabee39c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 558.077639] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 558.085352] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 558.092644] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 558.099937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbabee3a6d4 [ 558.107227] R13: 00000000004c2bb4 R14: 00000000004d9440 R15: 00000000ffffffff [ 558.115666] Kernel Offset: disabled [ 558.119309] Rebooting in 86400 seconds..