0000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xa0ff000000000000) 15:13:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x3800000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x100000000000000, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000003}, 0xa}], 0x4000000000000d0, 0x0) 15:13:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0xff00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x100000000000000, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0xff00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x4c00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0xa00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xcf00000000000000) 15:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0xff00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x3f00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x4c00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x27, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:32 executing program 2 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xe803000000000000) 15:13:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x4c00, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x27, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xeffdffff00000000) 15:13:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x4000000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = accept4(r1, 0x0, 0x0, 0x40000) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x1c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:33 executing program 4 (fault-call:6 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) 15:13:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:13:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) 15:13:33 executing program 4: r0 = socket$inet(0x2, 0xb, 0x484) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8005e220}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="d73e711ce4a8d318f0a4cc274f216571d2f728284e1c27944f7639b3cd62df8745881e4a26d2e5dd48542b83affa74c3d2565420aca230ead2322bdee8003153b5461f7d", @ANYRES16=r3, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) listen(r0, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r4, 0x3) dup2(r0, r4) 15:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xf401000000000000) 15:13:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b41, &(0x7f00000000c0)=""/122) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) dup2(r0, r2) 15:13:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newrule={0x28, 0x20, 0x400, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x28}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 15:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x4400000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xff00000000000000) 15:13:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) bind$rose(r1, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) 15:13:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000000)={0x2, r7}) dup2(r8, r1) 15:13:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0xffffffff}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'geneve0\x00', {0x9}, 0x7}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 15:13:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=r4, @ANYBLOB="050001000b76fd89020708f80b9183d50d1bb73a68f4334ac92b432776153b0d6327ed694732677a52a9c951db3518fdb5ccb75d34517bfb2161ecb96e7a85200c35991e7a"], 0x44}}, 0x0) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) ptrace(0x10, r6) ptrace$peeksig(0x21, r6, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x3e9, 0x1, 0x70bd2a, 0x25dfdbfb, {0x5d, 0x0, 0x2, r6, 0x9, 0xfa9, 0x8001, 0x0, 0x438}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4810}, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r7, 0x3) dup2(r0, r7) 15:13:34 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b41, &(0x7f00000000c0)=""/122) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) dup2(r0, r2) 15:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x4c00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001100"/17, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=r5, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(0xffffffffffffffff) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000100), 0x4) r8 = dup(r6) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = dup2(r2, r8) ioctl$RTC_UIE_OFF(r9, 0x7004) dup2(r0, r1) 15:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xffffff7f00000000) 15:13:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80440, 0x0) recvfrom$l2tp(r0, &(0x7f0000000040)=""/91, 0x5b, 0xcdb26bda8b055d23, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0x7f, 0x18}, {0x1f4, 0x1}]}}) r1 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f00000001c0)=""/63) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000200)={{0x1000, 0x100000, 0xd, 0x81, 0x81, 0xff, 0x0, 0x7f, 0xc9, 0x3f, 0x6, 0x4b}, {0xf000, 0x106000, 0xf, 0x0, 0x5, 0x80, 0x6, 0x6d, 0xa9, 0x3, 0x1, 0xf7}, {0xd000, 0x3000, 0x4, 0x1, 0x80, 0x6, 0x4d, 0x5, 0x0, 0x2, 0x8, 0x20}, {0x2000, 0x2000, 0xb, 0x9, 0x1f, 0x4, 0x9, 0x40, 0x2, 0x5, 0xd, 0x49}, {0x4000, 0x0, 0x4, 0x95, 0x1f, 0x7, 0x40, 0x3, 0x2, 0x9, 0x5}, {0x6000, 0x5000, 0xf, 0x8, 0xff, 0xe8, 0xed, 0x0, 0xa8, 0x40, 0x8, 0x94}, {0x2, 0x5000, 0xf, 0x3f, 0x7f, 0xff, 0x2, 0x57, 0x6, 0x40, 0x1, 0x1}, {0x0, 0x1, 0xc, 0x3, 0x1c, 0x7f, 0x3f, 0x2, 0x1f, 0x7, 0xee, 0x7c}, {0xf000, 0x1}, {0x3000, 0xffff}, 0x10, 0x0, 0x2000, 0x2000, 0xf, 0x8000, 0x6000, [0x0, 0x903, 0x81, 0x2c]}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xa6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x8810) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80200, 0x0) r4 = open(&(0x7f0000000500)='./file0\x00', 0x40, 0x11b) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000540)={0xf000, &(0x7f00000004c0), 0x0, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000580)={r5, r3}) keyctl$set_reqkey_keyring(0xe, 0x1) r6 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp1\x00', 0x8000, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x20010, r6, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x4202, 0x0) ioctl$RTC_WKALM_RD(r7, 0x80287010, &(0x7f0000000640)) 15:13:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x5, 0x0, @reserved="cfa29513f83cb28ce43d8b51691408e5df0f53c2dea46de587c19b20e735167f"}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x5400000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x8000b) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000140)={0x7, 0x3, 0x1, 0x10, 0x2, 0x6, 0x10}) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xffffffffffffff12) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x28200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x5bdac865) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, 0x0) 15:13:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x10000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept(r0, 0x0, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000d0601040015311fd43aa6d7c07a2d89b29800000003006269ff8ab4c83a697000000005001c00060000000500050000"], 0xc0}}, 0x0) 15:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xffffffff00000000) [ 948.564833] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) sendmsg$tipc(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="48b29de3948aecea23a7a74a40b3de7980f539463923ac2981accb6f34de94811f4adb97af4e33433f85c1b12a5f625a8ee1ee649aeee3e98d218ddae6ef5aba3111bc2802d5b2be92299d30e0c6ccabc5a1cd19a8fa6d7564cc38ac049848913fd8aa1fefb255b9e3e5fca9892cacdcfb78ccbc20d78642495e3319f4957522e00af0566bf5475a1fa73223db9f642b2de716ceb386d13b6170a0491f0c089c1c1ddc856c424773a72741c4b8b57e95a60fb92f322f34cb5d629f", 0xbb}, {&(0x7f0000000240)="e84beaa44398532e8782a1ee964cb583d8bf2f97769e4f9d11b283f1f0ab9f1fb4f714fe7a7582896b12deb4fe873d3b6e62797aa8a88b350959b28fe4dc116f4c0bf8f25cbc9894a12af80f477b532e26edb004229b0d82db306af4e322716aba9f3a5b5285dabe903181fe1bc26225c7295432a569849c5965395dd2de5961b874adeea37a3bcef0a24b33ca0d7d68fddca9330edf52945f5f39788521ea15b6568416cf458d5aeb4a5fa0f83fbb37ff447a72620180e30ab93956255051d9c6c146523dd0384e7cae7d856fe230", 0xcf}, {&(0x7f0000000340)="03817371c0df52a2ec56b319a97d0137cc52777c0e30c31984cc2d26f1e8bbc70d987843caf59f80d7b97d22276a525afb2fad80f37b6a7aa73deacb732d4bd91087a243f482a74adaafa267a38d8503d5c204d26ed411f1e494b5dd9188ff51a4429c69d56a6e3bee3faa728ecf604e0ff0d3d218ee83724d7bea87bb0b6e22c60c43a9457e440c5f8996655da0c9198e436cbfcc9cc20aacc67344c13b4e87941994ef719ceae733b4b5b47f947175e4716b5f84bd94fef5a2ed2aab5d2f3b3629bc18", 0xc4}, {&(0x7f0000000440)="28b252217c9b9523458e4717a26a3f7e8306e0c3c5d4c98f364bbd5c086839836df62b102c1d50b91f8f560a124fb427493ffb0750afb33354a234b7d7bf1c3709d00b6055d28ac9fcd6bfa97646729de4cb8a8793df7528c7d9996c1f777ba527e6bd7931be3a79fb9fb8b768f61fae8266d462074fd4474ed2c8eccd5779bdb4d9da57df60e9", 0x87}], 0x4, 0x0, 0x0, 0x44000}, 0x140404c0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 948.615177] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:36 executing program 1: clone(0x2000000c80fbbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$peeksig(0x21, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x8d, &(0x7f0000000140)="a2a6142b802bc7c400422001fdf0a9f08810ac3206f1a8826780269a93eb4a7e2cedca1a5459c0efd7fa76c6afb30849530d40c1c57a7efa76c630cb1a6e2548401836565566e01397210aac86b0826d06f2bb4642220dce58c4e1114f529e5e6021ab790c59d280a766afd5e55f0919acea326078ff216d322e6e5077a86c01f5883811def46c475bb96440ea779fbcd5544c010ea818f4ef4745010f24cf48a495") sendto$inet6(r4, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4200, r0, 0x0, 0x0) 15:13:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000001c0)={0x4a, 0x2db4, 0x1}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$cgroup_subtree(r6, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x2b, 'memory'}, {0x3b, 'rdma'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'pids'}, {0x2d, 'pids'}]}, 0x2f) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) set_thread_area(&(0x7f0000000100)={0xfffffffd, 0x20000000, 0x2000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}) 15:13:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x6000000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x6b7, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) recvfrom$inet6(r0, &(0x7f0000000680)=""/47, 0x2f, 0x0, &(0x7f00000006c0)={0xa, 0x4e22, 0x60, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x109000, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000140a030000000000000000000a0000050900020073797a32000000001c000000050a010800000000000000000500000008000540fffffffedc000000030a050000000000000000000a0000080b00070066696c74657200000900030073797a30000000000900010073797a000000000008000a40000000010900030073797a32000000007c0004800800024041bd9389080001400000000408000140000000001400030076657468305f766972745f77696669001400030076657468315f746f5f7465616d000000080002405d2b22ca080001400000000014000300000000000000000000000000000000001400030065727370616e3000000000000000000008000540000000000900010073797a3000000000f8000000060a010100000000000000000300000a08000a40000000030c00034000000000000000010c00034000000000000000020900010073797a300000000062000740a110acda1a37ef961efc0e3bf0227d574ce49e41479cadce52cca159ea1585c3c76cdfb9b9cf5830d2907eb48f7771986e837ac97e022ec872ed555ee97d78efb1845771977e2ba4c684bffe21c97d901d37e3d1a7c354f4d7231d9378780000340005800800024000000000080006400000005c080001400000003a080001400000003c080001400000000408000140000000840900010073797a30000000000c0006400000000100000001080009400000000020000000080a01010000000000000000050000060c0006400000000000000004140000001100010000000000000000000000000a"], 0x258}, 0x1, 0x0, 0x0, 0x4080}, 0x240200c5) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x4000, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x5, @private2, 0x25}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair(0xe43a38b4cb3d94fe, 0x1, 0x200, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r6, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24048090}, 0x4000) [ 949.571004] ptrace attach of "/root/syz-executor.1"[763] was attempted by "/root/syz-executor.1"[764] 15:13:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="df1b4131a46c118104445cfcc2338c5e55526006bca3c40011647333ea3cccc7acb005a2d7f3d33c86dcffc037902fe7efd0e70245655a066ccc0907364e2cec48bf834e7035bb53ed27667c7e43e7427c6e84c1358fa55bee452eba679b7391a821da169e76c3eec1685094e4fdbd78620b348d42a67a9f09220e3b642d5a38e8c9dcce6d04569ac34bbffd3bfc4e", 0x8f}, {&(0x7f0000000240)="28c88610beea82846710875a6b15c36e942296ffe435a39e297162599934c23eef9acb0b82187faa4aba184d52317c573433629d4a171b0a399dd9adef91aa58028e3b38d573", 0x46}, {&(0x7f00000001c0)="fdc0585c4f7a86d801961d45a613175dc8f834fe00ba1e003e7341abfe2c1c90a785b806414d0c636ebfd990c6", 0x2d}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @multicast1}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x9, 0x0, 0xf, [0xffff6cb9]}, @timestamp_addr={0x44, 0x44, 0x27, 0x1, 0x1, [{@remote, 0x80000001}, {@multicast1, 0x9}, {@rand_addr=0x64010101}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x5}, {@local, 0xffffffff}, {@multicast1, 0x1131b91}, {@loopback, 0x9}, {@multicast1, 0x7fff}]}]}}}], 0x98}, 0x20000000) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x100000001) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 15:13:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1f0}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000000)={{0x5, 0x81}, 'port1\x00', 0xc, 0x43016, 0x1, 0x1, 0x800, 0x1, 0x3f, 0x0, 0x5, 0x3a}) [ 949.681199] audit: type=1800 audit(1590246817.229:162): pid=790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nvme-fabrics" dev="sda1" ino=16319 res=0 [ 949.825313] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 949.855519] audit: type=1800 audit(1590246817.339:163): pid=790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nvme-fabrics" dev="sda1" ino=16319 res=0 15:13:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x8000000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getnetconf={0x2c, 0x52, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc014}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e0f, 0x0, @loopback}, 0xffffffd5) r10 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 949.914030] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) [ 949.957354] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 950.005271] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) [ 950.079568] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave 15:13:37 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)='K', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001340)="85", 0x20000341}], 0x1}}], 0x1, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$inet6(r7, &(0x7f0000000280)={&(0x7f0000000100)={0xa, 0xce29, 0x8, @empty, 0xa2}, 0x1c, &(0x7f0000000240)}, 0x20040090) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x9) [ 950.149932] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) [ 950.227485] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 950.266844] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) 15:13:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0xfffffffd, @rand_addr=' \x01\x00', 0xfffffffc}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)={0x1, r4}) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x5f626090b952ff9e, 0x7fffffff) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x32}, 0x9}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0xa800, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x7}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 950.334121] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 950.374675] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:13:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x80ffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 950.457051] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 950.492479] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:13:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @mcast2}, 0x6) r2 = semget(0x2, 0x2, 0x8fcdd97673684e88) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000000040)=""/214) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000001c0)=""/23, 0x17}], 0x2}, 0x4004040) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 950.532556] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 950.570204] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) [ 950.636538] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 950.656537] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) 15:13:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getnetconf={0x2c, 0x52, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc014}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e0f, 0x0, @loopback}, 0xffffffd5) r10 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 951.047303] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave 15:13:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xe12, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 951.099641] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:13:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x8dffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 951.173479] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 951.181915] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) 15:13:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e61, 0x0, @loopback, 0x6}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fallocate(r5, 0x2d, 0xffffffff, 0x200) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000190001003026657475588100000000000000ba7998000000000000576aa97e81247564ba9ed63214f519b6af7d829d54b6f87f1409356d3f4304ae642e0000000000"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 15:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x14, 0x6, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x20004081) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 951.682927] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 951.757880] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 951.822620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=846 comm=syz-executor.5 15:13:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x9d05000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000040)=0x515, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x8040ae9f, 0x0) 15:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f00000001c0)=0x4) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r7 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140d, 0x100, 0x70bd28, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x4084880}, 0x40000) 15:13:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x8dffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xbfffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xc0ffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80040, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x7) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) waitid$P_PIDFD(0x3, r6, &(0x7f0000000280), 0x8, &(0x7f0000000300)) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008811) 15:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000100000000033360b1eb4f5df2979e607e7de546c8a84ec902113c044962b1e6241da65a6ea2937cd9d52f3b4252065d87a37ec665b28512e0cbd31b0b7ef22717faceabdbc619b67a38e0cae9bef133a8955115f19f799759e102c232b6a6f24835afc2aa7e49e11de208bf2351bb0f83a925ef2dc14a0391fc82883a75eec5897217e5b4bb035f086dbbed69a16ea897f72464c1905bf71a84412d680a0a75916320729b16d68dde3a12ef711a0c3d5cbf486a8a5a865069553312aa4f668a91493b534c9611f666e26501d95d39787442703f510bb477f8ba245221fa3f7c7e695f943be7c2a8bda5ddf0eba7e61576a1ebd9202df278f78a99a11df3d2f8af05842c5807696d7be62e630e1d78b2b2a22848055d7fe3670056d17b0d6", @ANYRES32=0x0, @ANYBLOB="1aaffd0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8d0}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x4c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004041) r7 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='\x00', r9}, 0x10) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x8dffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xcf00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x8dffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xe803000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000008) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000040)=""/2, &(0x7f0000000080)=0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$inet(0x2, 0x5, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x80000001, 0x30}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRES32=r5], &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000040)={r4, 0xffff, 0x5c, "c0139acf99c2752dd363c4c897d9d61abd16f4e7e16ac0eafd698e746c4c1f7a3db32b2e39f81aa095b297f1e66cd71f671a92145021ab7c7f41de29fd733f141f5841aa87b8b7bbde1cfd34247d6964910f9def4d41a3173714b6e8"}, 0x64) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xeffdffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xcf00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @local, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'bond0\x00', 0x1}) 15:13:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @rand_addr, 0x40}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000780)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x3cc, r4, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6927c371}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c641e89}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c3b4906}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1807af5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79eafd7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bdf}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fdc3435}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e5682ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x640d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d74}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14b4}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x200aba72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62ece08f}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x144, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9030}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x792384d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe23}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23af7ea5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1478}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cdb92ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2483fbcd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcadf}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eb11403}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59f8b52d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77daa5b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fe4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14f6c5bd}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf10}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x301c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x294349fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b993dce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b352f27}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1dcd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f80286}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x803a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x305f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1867ed59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x398b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c6ffb75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d49}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31cdf696}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64ad4567}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x82feb0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556bc0a5}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x160, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf73}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc575}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f733d79}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x172795af}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e1db425}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20c8917c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9febbf4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x190158c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1984d995}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f23}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x13ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37d709d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60e089c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8461}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b4c156b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x610367d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cfb6cd7}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49789971}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ab6dcec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e781142}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1fc0}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42d71e12}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfed8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x747a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc13}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6999e6be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e43605}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e39d215}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60c35ea0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d4ede5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe869}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe479}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9314}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa087}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x400}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68d80e45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ea8e989}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa994962}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61ca46a2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x190f9b0e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8c7471e}]}]}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, &(0x7f0000000040)=""/35) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r6, 0x3a}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xf401000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xcf00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40aa00, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c4, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x14660, 0x0, 0x0, 0x3, 0xf92e, 0x209, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000080)=0x8) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x141040, 0x0) recvfrom$ax25(r3, &(0x7f0000000280)=""/211, 0xd3, 0x10000, &(0x7f0000000380)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000240)={0x10200, 0x0, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) listen(r6, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x0, 0x8001, 0x0, 0x5, 0x8, 0x400, 0x4, r4}, &(0x7f0000000100)=0x20) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x4e20, 0x2, @loopback, 0x9}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000100)=0x8, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xff00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xcf00000000000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000006100)=""/182) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r3, &(0x7f0000006080)=[{{&(0x7f0000004d40)={0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x7}, 0x1c, &(0x7f0000006000)=[{&(0x7f0000004d80)="b5ded3304baca0403a6db4016c1cc4ec235047a6e1141a7d434ef4283bed0e418cd114a21cd33e95f448d4f686b56fcad5f5a5cb9f8d72dff354409a99871fff0b5fb5fa77cd09ab3a7111ad3a041d56a5a16fcad3c286cff45f1a0bcc4814754fd4100af094e30416383bc6d3119f7b4a5942a48d54900c14d1e7d97e7c7fd0ddf90c71eb7cf6e3715e1950cf170fa3e1231abebac6836995ceb03f6519798ad563be8ba0dfe395f5c60f94d1adad0910c13f3266a80d42f12ba3343a10", 0xbe}, {&(0x7f0000004e40)="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", 0x1000}, {&(0x7f0000005e40)="235ceef4896b3da0de9f82a028ae9975326ea9cc96e2b732132c68a45b8b03627c3fd00dc58854218ed74c14da2bd3117f7012fe090aa15d25d0ad886a0aba26c16a0d05d16460e2f2b2c98f53b1a5fd881fdba6ec73edfeb32e6e0d030b92906c5ecaade5101016cd973646793d76f0176103772469db143e843711c10a33faed0b06f2e8d69a5266adc239b361059604681f6fe2c14c580d59e1129eae70e9a5feebf1fdd575cfc7c59c59cf61ea75def82a3001bfa1bb3b0b4b420d1619", 0xbf}, {&(0x7f0000005f00)="d1280e551a6d1b73b366d7320fc0c98ca0f4540b979c217793f9292fbe92cd84654267a7ceb551f355da5c0ac4aa5836b307a6d3a1a711afe081ec675e3d21a3af1122701fbf82d92dbe4c38d4b7e4e3de41d44d04d3d55a68f516ebbdfdd6fbaa00d4525d69abd0fa0c49e5f9a9c38a0e468ee2cbb2332f4b97c29d7af79ee05f9a9f067dbcb0dfdb8a91b6059be39cefd59e15e360f87283becd763d4ea51df0792447e98eb869b24740e15aab91091b720f4fbb3274304c96997492a95e7f7aa55340645f74d306", 0xc9}], 0x4, &(0x7f0000006040)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x2b, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1]}}}], 0x30}}], 0x1, 0x2000c880) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f00000060c0)={'vlan0\x00', {0x2, 0x4e20, @multicast1}}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000004c40)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @loopback}, 0x4, 0x0, 0x1}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001400)="cc719e2e37654b0e42eaea36269132ba0a524318750723ea915e036c4d09f1c5be7de76d3a7b0a68b69128c48daff2d0e30667a568dbf12547bc3ec3eca15bcf9f6a7e99b45c39bb6c1cf66d0cdf90e293df9588a1d38a6a1f9e59d087eabf0f0a954ec9a31a888dae3d3bfccd27d5d84be6f9360c07ff3a6d8b0110daf4d58005116e633528eef95f634353e1d6fb1944ebe34216ffed8e46a53e", 0x9b}, {&(0x7f00000014c0)="869a800a308a007d24153fac63219545e6b6e6a860a9c278be1a18de4a78455bf9c2c1ed5a2835dab66580082a5c24bbbd97677df345a1947c7e799911c80d8c4134c211c6c6e4b85718869ba83fe4d27be8b364312d757a6b43c11f7afdff01dc5026f07820397aac697aecb6136ac7c7aa5a676e91d700f93a4ae3d8035ecdbb255bac28a833416e71454339", 0x8d}, {&(0x7f0000001580)="52ce63450e069f456db1e47464b2b862e37f783161dc84f180d708908745cf3d06a65f65072b52061de61f3785b52f25357b17a078d0f74b070bc2aa159d44204082c88d4ea121c9e743bc3bcd324d88ba59f88346e6427dd872ed55e3dce482ff05e77b28d1afb35e7f6075b437524cf5869e40", 0x74}, {&(0x7f0000003b80)="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", 0x1000}], 0x4, &(0x7f00000016c0)=[{0x100, 0x112, 0x0, "86626ddc996ef77bad7224757c56659c2724d75bc32fc4fd511af132afce0260f09a3bb94a845a7e43b150ac5f176f4feb862d5b021f22c9afc89d6b3fa34bfce2d7cf5d645fbf6bfe2253c73c511f051ae09fc7f47ca7e0ca9f47d03bfc7c7ce785bde30396b121dc27769354b70e8e9efcb7b9ff4f9191fff62ad55b9c186d15c9d61600fd8085b92efd2fc7b4a7ee641a327ebf96cc7eee61b27cc4b4328c2c73f1c98c3d6b01999c2c09d255342867fd8d26b72c87bc0955467b6c769f500b2991c7f8ca111de33300aec555c0018638f4213258e99cacd5ee18815412ef9eb5d1083af514ab2a920e000000"}, {0xe0, 0x107, 0x2, "884736378fa5f597bc2d3b3395a6d2f71cd1c928e5085c408b1748cf3812a0cb8e9b0dc4082d04df25d97d77cb9610052df316dc255befdcb0359b7333ba54827009e9dc770fbbfb90b60ed49a34009998945534933da6697234e0b6155277a4f8f91982a79f01ff010c718cb4cfc41b446013b2083196999b39770499f79b86ecfd4133c9a55f47dfad7d3b2aa2e27bab52c4f859b53f7c165ebd01e66d63e18a64b945a76d0a165b542d94f33e71168ce0051839723ac42c66cbf1a4a0d148df2c8cf5b13b605f189224038c946ad8"}, {0x78, 0x114, 0x81, "d7ea6e313afa4b3d9074d27cbb118afca5b3fffbc66875ff7860c8c3d6c36d2f4f6e2cfed91856bc2b64d1d6bbdbbd6e3533309584b6c7a59bc8bf90c4f499c3e4df6c915685753e5b8722dd7c9c0f39a21f6373184007fad66c4b3ef1b0e5519a03093b"}], 0x258}}, {{&(0x7f0000001940)=@pptp={0x18, 0x2, {0x2, @private=0xa010100}}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)="99682c8e779196148d8b8c0b4b9ad2ff722b2ccbe0107a240dcd24171c6f95d90d3c2924d96834bb79cd16353693c2800a917334d6f3c288f375de373ca9a04a38f54ace0d097f5a4c6b924448bd039ba5b22253e5bb2160a6d86103de2bf697c67224f7fa1b21119a1f1bb5d4b1411592ef2149e94acf8856c2ae6f55bfe1acc0c9ff5ccf4b23531d2669cf85412bf786de324e0868c5625770", 0x9a}, {&(0x7f0000000100)="2912f237633697ed904a927131ee5c78e43ab3abedf437c78dfa6dbb6fc69b05212812608c39d44901759bbdef3aebcb31341c3a19cbb955", 0x38}, {&(0x7f0000001a80)="f6fc50c457343a941b89a91570be42918bbc10490659894e5c380550e14e9a22a33efe50279ec3546c4e955604dcac4ec8a3aa2f82b402b390302559c9ab273ce785a75dd47380db5bb3b64314af498dc4d85bbf25e077c2ddec6102a15033cbcb7efa094c12b81e6fe642a8cf49267ddc75e5e7211821b006348501dce1a4b35ae60426997c5041420e2556349b", 0x8e}, {&(0x7f0000001b40)="4ad05a1d61d39698c674316986d0f0d6b6647cc986b972ab2c8a5bc1eee3c623dcaeabb08989870c07a9add90b75c63599d1bb937d9be13703f4900c094e33c539fb8c197ed080fd4ebe8bc48283880488bece62901dacee6f195b03b9329a3e034ff328fbd26472bfa4cbf84d8e0905964aa6bc26a0a539c04b1d7eba927dfd28374a1094c5ae669844baa06d63f590878378bf05d2e916200ec8be109e084fa21717a6e3c92726430a70137312e07f5e2761f72850ca7220f519f38d9006a978dc2cd212cf07fd392f53534d5169f138f09cc71fb7e3", 0xd7}, {&(0x7f0000001c40)="12e8f3eb37d407fa6e3a92b61968931a0158eb9af99fc4c2625a2eb3bb1832c2fd9372f5323ee7f14fc16b7cc36c6eda0566aec0de41fc62edcab23ae0d2c1ea4e999e4149bdeceb9a0f8c06c3041e60604e8376d63b0214eb5551d3c17c57d5b6b75866c231c8dd1979971940945956da4b2e6af50b273cdab8101597f32246b8a7e6941da71f3d927fa3a6b09b10b803a6d241885dec72a5b209a7932d721b74171ca0ab306e65cfe7e81e27836b0f5386431ceaee25886f742287fc129d2f314aeaffd5277ee4fb5df9b97dd70b57d556b87d5978163e1d38cff629b4", 0xde}, {&(0x7f0000001d40)="72880ecfd0ba4af3932b448ae43ed94ad5861c8603fa3c33610da7ea90a64e9f1295dedd250181f7f6516e131c136cbf6183168f75d358210cfde62368fee91edd043a639c4af445175ce143ec3d8c8ba8bbafdd", 0x54}, {&(0x7f0000001dc0)="c6c34147d87623b1eeb4b03c85b69cbc87ce427517cd34c4cc9ecd690dc8b8f638acc8ab76a946c730aa7500534c21e935047601daf50158b1975b0cc1a935ef7796cad8", 0x44}], 0x7, &(0x7f0000001ec0)=[{0x20, 0x99, 0x800, "9b0718381651dd256b79f189"}, {0xc8, 0x1, 0x4, "9ad61ff4808de2d645012af94c82c9562a78fc1b5cd577e123eab2a2ed45a3844bd028f4b4ce72035de64d478c7ba5a7ecf0675a8f8853bb5cc70966180b3369e8592b10a1009214661a60071934d07e4a2f5b5805670419ae3a454dc726bc0d83d461ee0c758b6f65a87a40fdc83b85332adc2bcfff8c66318ceafe04d6250d66736ffc91efe4bac2c4aceb6d68275463e157801938c15855931317d992484411a577043c06192dbda73984a785268333ac46ad"}, {0x78, 0x1, 0x9, "e21309c4481f1b446e9f170e844464b7311a0cb8ffeb248d8d4ba89b85b0e3138d45c92abf173936fae33ea2ca4c0c766c787047b5ed4e81c19557bfa6ab931ffb1a703d85bafc6760d3677af7ed7401fd0d0b708dd64de64f149e231ba39065c35e"}, {0x70, 0x105, 0x9, "c46ab203dc96a69289cfda48ec1a239b78cceb322c40b7a5f30d2cd011b0a8cf6cbc6fc09e61db04ce422d42acc283cce947ef385b54ea5982e19c2151f33f36aab9704f23ceabb206acd90c4bb3ee49a4d839b64512918a0032e44d59047c6f"}, {0xb0, 0x29, 0x2, "bfb4740db83f16b2f20b923d2c2c0635bec55292c67425807dd9eb6045899a1be43e2f3e9e2fd515984297a06ba730961a7a116ce3342eb2854b12f2e2252456a80be90b539ca145fa1d579944a7a6d36b4431ec6248f12aec04697b1873c776bbb180fa2a988e828d3aac34d454bab78e894d4df852733e95a561376d302ffcbaacf550b0fb6475dbf30f6322253259a7f94a8d9ab26d69c01217600bc964ec"}, {0x50, 0x102, 0x4, "fdfa42c947b1b2bf26bfa2910501840965231ee497c43677bc40f29af800743938faf94ed01018f1c3adc536cab98e85cce675deb6130375ddf1"}, {0xd0, 0x10c, 0x1, "7a4c10a9993c903154df5e3202f8e48fba3709b5cc86d5c22f0163e934988f69e217b425cfd414d273e7303d3a6c9631940b4e6d0097df8e9be18e00ad4c4f52ff258a34e7aa7f9cf7109bcc6c73cb3ba7bcfc4b07fb6be70a54bfecbe81ef741509106ad096f7c004c8995effaf195de0682bc0d83ff8aa143a6efeaae180557ae0a47958b97ed11eb406c1e6f3e153dfc0f5a34a757dc3b55652d369aa5789759d9cd2ba799514b2968fe8ab0e4f46b3bfe44f94cf3e7dc5fb"}], 0x3a0}}, {{&(0x7f0000002280)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00', 0x6}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002300)="ebdd1b4cf7989df1b32d669cf50d7faac5d146341f24b715df51559b8d173e06202ebfa581960bd5a15c8b9bdba9790128a381026666334412087b63801f16d7f6061160cce8", 0x46}, {&(0x7f00000001c0)="434582cd633fed02dbbcab8ed937f1b81c030acf3c1a96bdcf3252e5fe8ea3aa514fddbeaf39b3b3f8285f4bd879928c83b9523d222c566c", 0x38}, {&(0x7f00000061c0)="00c078bbb11f3ae20a2e2c6b86637415d5bd857788d50d73f6d42c9c2bdb20929e2d7e529eb829bc5813595fef6a1a705e1fd4b8f7e953e7b7f69d61529a12eaf93a06102ea9ac753ba164910cd07be01da986de0e163659adb4e781f0b5f61a1e04d63cf73ebcbc105142d6c36548049d7e565608a249d9939457771fde7446000000000000000000acd657c39aee95bd8ffa20c50c8ff61f067ab533469cb4557c46d1af4b0828c5025159aade0c7597a4f212a5bbaf10a86099b3fe512abe9afcf3a8c994ee3ca1ed1928a62af2a0a2d5641acc664e5bb1db4de92648dc9e87901e310af2a77bbdd389f3d5338ca74e5b75df88a5e6e348cb060b50654b8fc69dadb851c0ac63cb69bfc21856ea340d983a6faa3381578a7644739856c2b983b8525826ccbb2f8c90f751ba9384203860ed", 0x133}], 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1d8}}, {{&(0x7f0000002680)=@rc={0x1f, @fixed={[], 0x12}, 0x1b}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002700)="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", 0x1000}, {&(0x7f0000003700)="5dc110e1ec57bb7d1e9d2ce7e9f5843a9332e885995f9e1d03a548d3c212728372a93ccc69371387434140949986a4a8ec02cd40dce9380fb9498c43e73e25e0e510a008b8246b091d24017b6a2c4f6ed92ecddaa2d30cc9ce7ba398a71488544455b40d7e0c9ba3c22bd66b352f533e0a9a2dc2509c8e4e0772f512a52c126b273c69b03d0c78b7bc9b401d6ee71667523cb576e6a4383c0141681fa3556d2d9de352f1c92916eb3295bc086e8cebbddd17ba31de13d1c5d85568668da17b95f46a238a37db256c36db3f0190bd5192", 0xd0}, {&(0x7f0000003800)="265a22f3793a72ca24dedfd81f120adb9a26382a60337573799ee2fbb5263c54a3e4dcc6a0e3c7a821db99ca4c491d6206a188e12d274ba34bed72edb7ccd95ec0fac40e49a468437c8727b88cb5be6a3588e77d408259c0c3a490fc56b28df828a5bded3fde277dd5ab589a631ff737e9ac833df8390f544151a171ebcc553158cf9972060f446696766d93cdadbfac9af70f2d9c57052b35a1a2b340bb67c8bb4f146241a1827aad15512ed321b95a36ea68a2be73b002196f957eeb9d07d5c873353ff357643e6ca6c258b25cdbd9eb212267967334e867b8a11de100d01979", 0xe1}, {&(0x7f0000001340)="6c476013c07f3a2bcf4232fbee6b1deabbd1b8e70c36b8ecf8fd06d1631bdb79a6d7f2099e091c8dad34f833c79d1ef15b43a2076f6bb0d20cd8da774a43d82b54c50858d6e04bd8ddc90d47aeaffb2e6d282fe218a13d601c9c1ccb6962a299d325a12f23ddf09dfc030d476ebadd81f44ebde2af8cdc4b8b8664f1b6c8a6452d5336ccc3f24de884338ee2055fb27bdb93c7d1a2", 0x95}, {&(0x7f00000039c0)="a22128e9bed05c8b35d41ec77a304695804d03e1385e4dac93ca0fb7b571ceacdd371daf8a1791a33b2b4f8cfaa726ff964446f9962d3141a0d8ee47132525e9f83432f2629ca583e2171434b9fa1bd5eefa362022775c08fff3ea58947663fb3d0f8eecde3e5d1758dfa999f63031e029b57bbe2eeb351216cc8f7b41f56137b4dd9886e516", 0x86}, {&(0x7f0000003a80)="cc49f0d278356970f44b8bfa6bf12dc7cb8d394924143466b70f6f9392", 0x1d}, {&(0x7f0000003ac0)="10ea5e783381c73dba196bd65bf39cabc2aac5d9dd70ef2a", 0x18}], 0x7, &(0x7f0000000240)=[{0x1050, 0x10a, 0x7fffffff, "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"}, {0x60, 0x1a, 0x8, "9ca85fa8dcc561563190128e2bf40c1fd2ac77e197aa90b70bbe60811a0dd68e4db6c203a4458de79b722849a26612d1c9ba6b28c46450d66984992461e6d2805099551b043ab1198036a208f78c"}, {0x48, 0x88, 0x2, "ab1795d53dd14d6cc096165b263050ff01ffffe7ea597be3642542941306cc0c010000007a303a50f1c17df87329eea03f0248"}], 0x10f8}}], 0x4, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) dup(r0) r1 = socket$inet6(0xa, 0x6, 0xffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e25, @multicast2}, 0x14, 0x0, 0x0, 0x0, 0xced1, &(0x7f0000000040)='syzkaller1\x00', 0x400000000000f8, 0x48ba, 0x7ff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) read(r5, &(0x7f0000000080)=""/44, 0x2c) 15:13:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xffffff7f00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r4, 0x1, 0x70bd2d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x140, r4, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x62}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @local, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'bond0\x00', 0x1}) 15:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xc0ffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0xffffffff00000000) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @empty}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10101}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x1a4, 0x0, 0x8, 0x801, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x1}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @generic="e889f9abbcdfd44d94f7859616299a1cac3f7e3036d25b7867d4e9d6dc11a1ba28f29a5eefcca5fc20e63e88968dffcd5ec80be9fb7a97fd0a87e670b6d1b4f7fd06af43341af1763faa29c66773e08e7dca501dee649c2dd96224abd5adfd1c1e264bd4873e079a1577d4b13c915578e092b1d8f3c33981bad63eede67216a095a6c8cc56f106f494243dd4", @nested={0xf0, 0x86, 0x0, 0x1, [@generic="0a0b694cad6b5910d37989f1a97a84135eaff46e9c577b74874eb7fa7dd5eda702285f9af1ca93a8a78441cc18c4ef84d98657c101dcb777e478e09ba52fc78e7900f1c9e6c58b88b1364c5ae7f28f9a7b1eea62268237cd4aedac2a7774c1b1b72c4b6ff48c4099be65f1a3dc747d7f3212fa7f99b71155063d0888ba95ea2beea654e8bdab5e2b8603615043af2e32874093412c08f734661dfac190e7ef421ca303a7420aebef16477a0f511ef863e07463eba607e5ed77ee77d7117daedbc368b0dc4ddfa5d1a85add2ddb230bac3f2beb8d4ef215a7b4f0cc552a723289b3632e281df05fde5726ad71"]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4040800}, 0x2000c0a4) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000140)) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20, 0x0, @rand_addr, 0x1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x580000, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r2, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB="ec00000000fd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c870d3e2aa3ecdc62de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01277a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b26784bfb06de1904b399"], &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYRES32=r2, @ANYRESHEX=r0, @ANYRESOCT, @ANYRES16=r2], 0x8e) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff000000000000000000009e6cc0dcfb923893e53e2a423a531373a4a40171a32e2abee41c4c12e6313c3aa1960ef17611cff664ff859956b5c9e721a33349f25bce89d4c589dd6e793b20bfd2cbe31276c567652f5da0d432ad2ca30ef09ebaedcaf5315d1f2a59fad83cc1", @ANYRES32=0x0, @ANYBLOB="00000000000000002400126e64006300ff14010280e00252db952333bb3a9a1116c8df56c3505e65ffa437fd3ec92c3fa593e237820dd750dfdf84060678b2e35abb572668fc1827bc64b157b331d638a766f06bd51cf5ad53d866b1c60e8126fa24c65d824703e90c23ea8d4c7522006e1bdcf899846f16e6cc1d22fcd64e01245a", @ANYRES32=r7, @ANYBLOB="05000100050000169dafd1bd37a0d581f5414e300c82ec94b116f0ec00fc0fbde60e96886f5503598829d828aaf208f69dea72a2ebbdd1584de810273f339fd54d706c1e01c80c697bee16aa9c"], 0x44}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=""/112, &(0x7f0000000140)=0x70) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) 15:13:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@private, @dev}, &(0x7f0000000140)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) 15:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002e00)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x964d}}, 0x7ff, 0x5b5, 0x5, 0x4, 0x5}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002ec0)={r1, 0x1}, &(0x7f0000002f00)=0x8) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="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", 0xfa}], 0x1, &(0x7f0000000340)=[{0xd8, 0x1, 0x1f, "6ce4aca55cfedd8b20b4a15358d15ed8220951e64b3bb7731b19ab42b979caeaf12e72e90cd83bb9d93c078caa252e1de511879cd3d96d5b42975cea7f6e2ea37664521e9c880cf1b2939b43f0a393eb511c7b3038a339680a3de4801cb7564b9d32eb34e872685b9055d93ece47902a19ff7e7d78dc6b9dabaf3eb22bb212deaeb3a195edf43986a604db7e528fb2ca53bfd52f466ece8aeef11d14ef85a3de47a2ae814d0471ee1ce86a91afad6f9f11fb63519c68b44b714478b99db9bd4529c1"}, {0xa0, 0x107, 0x3f, "a7e6a071cafa8d5e8a7b9260b4b5437e90c856efd1c9ded0e841ffd1d312cfbe902582de4917ee0099f9c1e1ec619e793fbaf3047da99c78800f0473c1329cdc52ea1a517ef72edfa6ebf47cb37d8001f55d623ea21007070e75733846b47c9d8a1c7901432375baddfe9dcfb700e6af34e9dd74076f7bd8e89b90cec423f3708163299e429ffc963358b5f1"}, {0x48, 0xff, 0x2, "f016be6d92b000cf8fb692a87e6f8c6f227d2e98de915eddfb4f10c1bd0a70074a17a72976156b0152b70e20a5177542901465415923fa47"}, {0x38, 0x110, 0x3, "a34523c2058f153b3f36a49f6ce7a21509b8183129772c650c9c111466eafcabdc88"}, {0x80, 0x117, 0x0, "865a6cc432934447b92bff596800bb0929aff972a28600587178c951a214759523e0e3f981da7673daa7c4d2480213d70524d0dc64eb43eac821db55ca8be8227e8433a44ffce41b545bf09de994c7c8f60747c151a342164327659eff32d631a3e38d00acf6c8cf6dab61888481"}, {0x1010, 0x1, 0x1, "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"}, {0x58, 0x119, 0x800, "00ac022c874b2c2e3fb6cf0802f8b273840fd45da096d1f2e1b64cb9affbac1ca0a331ca475b798e7253fa89c7b1d2474c12684e3c33ff492c55ac8d4abfe47e51"}], 0x12e0}}, {{&(0x7f0000000100)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001640)="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", 0xfa}, {&(0x7f0000001740)="a659554d0a4371dfe8a1fbd5d82b6a2c635e662f0502b907eb6e8ce3aca2559621055567abbe4f41f3f64632c01d0e0762ad88103342889d9f533ea4f5f29e6d285cd9f111eadc4f7bb1e1359a6d016910b0b714622d81cf20a0", 0x5a}, {&(0x7f00000017c0)="b2309df2953ebd34f02a748c3301547f2028d1fef92d310c0658478bcba1291d61b1381b311daeef854decf560a838e69da6e73a6979d9b6d02711bc756d6f9fdec5f8d07ab3a92bf3c8f0aa61a47b6d181b9e436c091330362b07fa202eaea537", 0x61}, {&(0x7f00000001c0)="ce07e73da884fd256fc2d69665d9bff9418799c7c0a6c77af2c542c9b8c62b5ffd22a0685b885fb7", 0x28}, {&(0x7f0000001840)="4e90f5e075a34834f969cab9408b1a7e3d6fb8d479e08bf0190c5497977c4ce3ad21f084b19e6673324b441de215", 0x2e}, {&(0x7f0000001880)="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", 0x1000}], 0x6, &(0x7f0000002900)=[{0x40, 0x10a, 0x5, "2e3595982b055b27a0cf80a9ba359f9dfa22ffcab0e4e341b06fa1c180bab2233ae5cdaaad17837879bf1045"}, {0xb8, 0x119, 0x80000001, "08f6a1c71381fdd3dd235ddb66631000f03d07bdc7df879dcd291959dce09056115ee2d69014ff65e724c5d177cb1f41d279285cf1165836bac52bf86cc58086bc573be8ca9951410b3fa7e50eb9212b526c26863c2d2d5c42566df52c8541c17e2786a17d9ac332f0a7b74864fe3394f86e397276cbcd5b9557e63c5f438e1ef5189cf2f0a2782862e5ed8122eb138286aef5d45b2a32a0207b8bf0ea8485183a"}, {0x80, 0x10c, 0x81, "eb94f66df7fc8b5c700b80060214b0f5485af86b21702ada5e8d6c3b3f2a768727e37fd3b5e59350039074ae678c841754cfa1aeb321a2cfe7520a814cc65249c7a412d32b8b9ae476ee0fc33f4d8eb6ac17a14c8d6541a9cdc95a0982bbdff91ebd59bb402284a8ec2d9a7b21c69024"}, {0x78, 0x84, 0x800, "d0333f692da9704f4962a93c2b0cfd005a37b093920338554f89e396ef08d3ebc10bfd902e1e6bf6137ec0e5865415f3879f13c82c20429ddba68faf62d1e5e51c570cb71c226c07ef1333e2404b4e653acf281d98030674dc2b97ca57cebb0c72"}, {0x30, 0x88, 0x2, "1ea2d900a989d4dcc09d481aafd6fe1268418367a20ac493abacf62d0e330f"}, {0x18, 0x111, 0x2, "c1d7a0abeaea"}, {0xb8, 0x3a, 0x1, "4697696fa3c56b12a8df7a81d3105424eb3155ad6aeed004e4353a889e76f3e22d3c97139af25d3ba6c4702bafff9314df355fe2dd2ded0a447180bd3c70defa36bfb7ef622d88d14eb752d52e7c06cd9c3af7932a2d49406b195cd011b9f2957f27dc08e79d7799abb61afa609ae3244d6f59dff10be263ef4e47e2cd05e4c7170b7cf8659583e7d73bba180b979abba6d0276198db9242e259313850620677d82c1080a4996d"}, {0x48, 0x105, 0x1ff, "caeac5a448e2a632722b0c47f33dd9d67f9d381dae238e8980376a2e0cc568bb24f6e37fb970e3e53f516fe295e1c89b86d65d"}, {0x100, 0x10d, 0x0, "6e755594d58d82327a28ca5a638f173a56cf0ee55c61b31b649129e57fe94535658d820c95b60e8ad141606f55333f376db804a23f49fa378456b5138e607768457776ad447bf5aa21b17542fa6f7ea8d5a257de688a5e16c57783d2ed6627552e2ad9608c07e65fbaf391ffa5042db11b0dad79be7d4cd0dfc8c35c95d1466421d58f29896d5eecb63766c1b3e3aac86042856b8bef5951fe1287305cbb91dfb8570a5ea73f50b132453cd3eb91b878ff8b67831c837f707dd552ffe08706b31193053d09a5868f0f616f413ee06195b7c27d2d9301cf54dfa68daadb9fd9f6752e250880ce0cb6f77a4a8c35"}], 0x438}}], 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0xa0012, r5, 0x220eb000) 15:13:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) ioctl$int_in(r0, 0x77d7d669e126ac6f, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000040)={0x53d9, 0x76f9}) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(0xffffffffffffffff, &(0x7f0000000080)=@unspec, 0xc) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_AIE_ON(r7, 0x7001) 15:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x0, 0x8, 0x73, 0x2}, {0x2, 0x8, 0x6, 0xfffffffa}, {0x7fff, 0x4, 0x1, 0x80000001}, {0x7, 0x0, 0x7, 0x7}, {0x7ff, 0x0, 0x2, 0xae0}, {0x7fff, 0x4, 0x5, 0x80000001}, {0x0, 0x2a, 0x8, 0x997e}, {0x5, 0x4, 0x7, 0x1}, {0x6b3, 0x5, 0x8, 0x32b0}]}, 0x10) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept4(r6, 0x0, 0x0, 0x81000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) 15:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00'}) r4 = accept4(r0, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000100)=@fragment={0x2c, 0x0, 0x1b, 0x1, 0x0, 0x2, 0x67}, 0x8) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 961.585704] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 961.721451] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x6, 0xffffff62) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0xffffffff], 0x1, 0x5, 0x5, 0x7, 0xffff8001, 0x80b3, 0x7000, {0x52, 0x6, 0xc8ba, 0x0, 0x1, 0x40, 0xffc0, 0x2, 0xe11d, 0x7f, 0x8, 0x3ff, 0x0, 0x6, "700fbcd6f4598bf410bd787f37938e3a48f9724f05d0e023d106d73166d75934"}}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x44001) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x0, 0x8, 0x73, 0x2}, {0x2, 0x8, 0x6, 0xfffffffa}, {0x7fff, 0x4, 0x1, 0x80000001}, {0x7, 0x0, 0x7, 0x7}, {0x7ff, 0x0, 0x2, 0xae0}, {0x7fff, 0x4, 0x5, 0x80000001}, {0x0, 0x2a, 0x8, 0x997e}, {0x5, 0x4, 0x7, 0x1}, {0x6b3, 0x5, 0x8, 0x32b0}]}, 0x10) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept4(r6, 0x0, 0x0, 0x81000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 962.683484] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x1101ea0ddfcafb24, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) listen(r3, 0xfa) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x0, 0x8, 0x73, 0x2}, {0x2, 0x8, 0x6, 0xfffffffa}, {0x7fff, 0x4, 0x1, 0x80000001}, {0x7, 0x0, 0x7, 0x7}, {0x7ff, 0x0, 0x2, 0xae0}, {0x7fff, 0x4, 0x5, 0x80000001}, {0x0, 0x2a, 0x8, 0x997e}, {0x5, 0x4, 0x7, 0x1}, {0x6b3, 0x5, 0x8, 0x32b0}]}, 0x10) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept4(r6, 0x0, 0x0, 0x81000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x40, 0x1000}, @window={0x3, 0x80, 0x9}, @sack_perm, @sack_perm], 0x4) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 963.071087] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x0, 0x8, 0x73, 0x2}, {0x2, 0x8, 0x6, 0xfffffffa}, {0x7fff, 0x4, 0x1, 0x80000001}, {0x7, 0x0, 0x7, 0x7}, {0x7ff, 0x0, 0x2, 0xae0}, {0x7fff, 0x4, 0x5, 0x80000001}, {0x0, 0x2a, 0x8, 0x997e}, {0x5, 0x4, 0x7, 0x1}, {0x6b3, 0x5, 0x8, 0x32b0}]}, 0x10) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept4(r6, 0x0, 0x0, 0x81000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x21) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xd0, 0x4, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xfffffffa}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x68f36477}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xf76}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x7db6}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0xfffffffd}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xfffff001}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20044812}, 0x4000004) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) [ 963.513236] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) dup2(r4, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20, 0x3ff, @empty}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$xdp(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0fba417dc9582aa6718b655a3ca9aa8e68336fd9c3a5a77c4bab73877578e5b8b9e56894b40668de07088e7f2021899aa700e2e62d", 0x35}], 0x1, 0x0, 0x0, 0x80}, 0x44000) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x1407, 0x2, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000091}, 0x40001) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = getpgid(0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$peeksig(0x21, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r3, 0x40}) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) dup2(r4, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20, 0x3ff, @empty}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @local}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r5, 0x600, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x8884) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) 15:13:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) dup2(r4, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20, 0x3ff, @empty}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000040)={0x8, 0xf, [], [@calipso={0x7, 0x28, {0x2, 0x8, 0x97, 0x7, [0x9, 0x2, 0x4, 0x9]}}, @ra={0x5, 0x2, 0x16e8}, @calipso={0x7, 0x48, {0x0, 0x10, 0x1f, 0x4, [0x3, 0x0, 0x7, 0x4d4142c1, 0x7, 0xfff, 0x3, 0x36ed]}}, @enc_lim={0x4, 0x1, 0x9}]}, 0x88) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x6}) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) dup2(r4, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20, 0x3ff, @empty}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x9dedb92b0c650150, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0xf, 0x1, {0x51, 0x81, 0x8000, {0x1, 0xd16}, {}, @rumble={0x1, 0x3}}, {0x57, 0x1ff, 0x6, {0x5, 0xb4ab}, {0x1709, 0x81}, @ramp={0x4, 0x0, {0x0, 0x401, 0x6, 0x8}}}}) r6 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r7, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r7, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r7, 0xffff}, 0x8) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x5, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @empty, 0xffffffff}, 0x1c) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x5, 0x96001) write$P9_RFLUSH(r4, &(0x7f0000000280)={0x7, 0x6d, 0x1}, 0x7) sendto$rose(r3, &(0x7f0000000040)="b6941e0bdb999d26223d9527a632b6aa7d1f851f7f670a203afa90802547db01bdc28108440a00c1a84ab2c8adb85e13f13d194693ae507d6c394d06cad1255325905c8106e3473e6c6d62002f214b4c75dc0a4d9d4495b82986c932475fd3d1c040b5b31c796bd54c5c85c7eb7c538746590950345aa64eb2e72f0ffc91c810e06fe70df28fda422b5b37f25053ea41c2faa575bcb9d57258c7a56c36585ee03231381cbf04ea5c25657adf12776fa333eba8af2b2531869e176e4e7384f81d5bb5335d1d59635a47d9048775cdc7940a71f77e8a25", 0xd6, 0x8804, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000001c0)={0x3fb, 0xffff}) 15:13:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={r3, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x1, 0xe3ed, 0xfffffff8, 0x5, 0x40, 0x40, 0x4}, &(0x7f0000000080)=0x9c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000604007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_DIVISOR={0x8, 0x4, 0xb9}]}}]}, 0x40}}, 0x0) 15:13:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 966.122863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 966.213159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:13:53 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\xa0s\x00\x00\x00\xa0s\x00\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x400, 0x70bd25, 0x0, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x9}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 15:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r4, r5, 0x8, 0x4b, &(0x7f00000000c0)="1f7e28d53cfd55c30a42f446fb37d5da3da963182476c69d9103a99b9c02927d3c9d3010e7f464f5ae8f577b7114b7e70522e10b527b08da066110ac38e84d5897db8e285f69bb891c8419", 0x47, 0x8, 0x20, 0x9, 0x4, 0x2, 0x9, 'syz0\x00'}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:13:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/99) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000032) r4 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000080)={0xffffffff, 0x1ff, 0x1f, &(0x7f0000000040)="1b63f095910ade880a861f51b9d45bfc7e2e6bb49b4cf0874a2cd7e6df088d"}) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:54 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x6}) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000008000000003ba5860c8c3eda2c00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x4}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 966.628419] (unnamed net_device) (uninitialized): Device vcan0 is not bonding slave [ 966.661773] (unnamed net_device) (uninitialized): option active_slave: invalid value (vcan0) 15:13:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000000040)=@caif=@dgm={0x25, 0x10000, 0x81}, 0x80) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000a0000000900010073797a30000000006c000000160a010000000000000000000a0000000900020073797a32000000004000038008000140000000002c000380b40001006970766c616e310000000000000000001400c9b16c6f000000000000000000000000000008000240000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0xb4}}, 0x0) r6 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x282040) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @remote}, 0x4, {0x2, 0x4e22, @remote}, 'veth0_to_hsr\x00'}) 15:13:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x3, r6, 0x1, 0x5, 0x6, @multicast}, 0x14) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 966.880833] (unnamed net_device) (uninitialized): Device vcan0 is not bonding slave [ 966.943906] (unnamed net_device) (uninitialized): option active_slave: invalid value (vcan0) [ 966.985063] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 967.010389] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 967.074999] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 967.113161] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) 15:13:54 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00022cbd7000fedbdf25040000000900010073797a32000000000900030073797a30000000000900010073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40090) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000327bd7000fbdbdf25010000000500040001000000140002006d6163766c616e310000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x1) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000240)='/\x00']) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, 0x0, 0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:13:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000800)=r2, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$inet6(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x4d388488, @private2={0xfc, 0x2, [], 0x1}, 0x81}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="32a9932f09408733396dc136eb5e61ccb1ea1d7f6faeb01939655f10a942b53aa6d0c5eb925acdafc21e101ec1d9c77239d578dda866393d18bf4f8020eaa9", 0x3f}, {&(0x7f00000000c0)="7dcae6a22b570dd11b29f9", 0xb}, {&(0x7f0000000240)="83cdffe2726ede7002e547af93e5969b85e92cdbce0de774e3a788b9d26d917f88c6ea49db8e024c3f2fa44aa3683a6cb89a2bd6b73945b7f946955f67da4511656311758664892f5c37f114f71ce5b37b168f2fa2535273046abf8b7f2352893975e6ce8a955e94146f39639d540cfcd7a61b5ceec7275ed4c43a763440099188f10d1f4d7db46446e7dc53178175642c6e8315d1164862ba51feae4e", 0x9d}, {&(0x7f0000000300)="68f71743e89c8cef695e8e04a0ac670e657b91f70011035c7cd37ca123f7fea45bfb0b5d36ed84c72b5351f5221d8c35513e9428e59839d45654974ddc71936b6a41dfd49efb3c752b05b6d4bc9a3d0eb9f4190995eece2f8d7a67149908d0c65fefd78127fe15efd290fa65e500670477830f355114ff7d1bb0c20bd7383ce9e7263d02f140575ba3baec9e561aef268ef4a2c13f1bfb1211cacbfdb3ad347670a5d25c9fa7df0ba40c5258be796e259ad60d", 0xb3}, {&(0x7f0000000100)="3affc1c9f87732063ea02386a72cc434d63971ac03f8e86949ea547791c0e9ffe7", 0x21}, {&(0x7f00000003c0)="e9bdd091f7b7202e0a47061f9bfc915ab2d4ea45fb76ce3db770f720c6b9c9591c7ba939653678d7416516dd5772de48f07525266b2e22808ff06c025bb61b4928831da8c2bd6c74ae9bbe540921e6867887bbbb452bdcf509f209ecb60c572e9bd0a859646f1c9230f296", 0x6b}, {&(0x7f0000000140)}], 0x7, &(0x7f00000004c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0xc, 0x4, 0x0, 0x6, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x87, 0x2, 0x1, 0x4, 0x0, [@ipv4={[], [], @private=0xa010100}]}}}, @dstopts_2292={{0x130, 0x29, 0x4, {0x84, 0x22, [], [@generic={0xaf}, @enc_lim={0x4, 0x1, 0x7f}, @generic={0x0, 0xfb, "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"}, @hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}, @hopopts={{0x78, 0x29, 0x36, {0x5e, 0xb, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x80, 0x1f, [0x1000, 0x4]}}, @enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x38, {0x3, 0xc, 0x1f, 0xc4, [0x7fffffff, 0x3, 0x3f, 0x4, 0x80000000, 0x19e]}}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x35b}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @rthdr={{0x68, 0x29, 0x39, {0x3e72c3439085441, 0xa, 0x0, 0xfb, 0x0, [@private2, @empty, @empty, @mcast1, @empty]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x0, 0x6, 0x0, [@dev={0xfe, 0x80, [], 0x3e}, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x318}, 0x4801) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0xffffffff) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), 0x4) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r5, 0x40}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0xffff, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) 15:13:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x206, 0x3e, 0x7, 0xfc}, 0x10) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x8001) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000040)=""/138, 0x8a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getaddr={0x14, 0x16, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040090}, 0x4080) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x16f301, 0x0) write$P9_RSYMLINK(r6, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x2, 0x4, 0x3}}, 0x14) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x0, @remote, 0x101}, {0xa, 0x4e21, 0xfffffffb, @private1, 0x8}, 0x4, [0x80000000, 0x0, 0x1000000, 0xfff, 0x4, 0xfffff6bb, 0x7fff, 0x1]}, 0x5c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = socket$packet(0x11, 0x3, 0x300) listen(r1, 0x1ffffffe) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x2290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x200, 0x0, 0x6, 0x3ff, 0x1f, 0x1, 0x9c68, {0x0, @in6={{0xa, 0x4e22, 0x400, @empty, 0x5}}, 0x0, 0x3, 0xffffffff, 0x6, 0x3}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r3}, 0x8) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000240)={0x80000, 0x0, [0x1000, 0xff, 0x4, 0x800, 0xfc, 0x80000001, 0xfe1, 0xee39]}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ashmem\x00', 0x4000c0, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x40087705, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x5b3}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x4, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair(0x11, 0x80000, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff7feaff", @ANYRES16=r8, @ANYBLOB="100026bd7000fedbdf250b00000008000600810000001c00018008000b007369700008000b00736970000800090053000000"], 0x38}}, 0x4800) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x8, 0x7, r1, 0x0, &(0x7f0000000080)={0x9909d7, 0x1ff, [], @p_u32=&(0x7f0000000040)=0x3e000}}) ioctl$TIOCL_SELLOADLUT(r5, 0x541c, &(0x7f0000000100)={0x5, 0x1, 0x40, 0x0, 0x1}) 15:13:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000240)={0x4, "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"}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x100) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x40d09) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:13:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x78e0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = accept4$inet6(r6, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0xfffff800, 0x9, 0x4, 0x1000, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x40, 0x8, 0x3, 0x4, r4}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 970.525731] audit: type=1804 audit(1590246838.080:164): pid=1261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16628 res=1 15:13:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x403) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 970.572657] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 970.580333] overlayfs: './bus' not a directory [ 970.587386] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 970.633527] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 970.651146] audit: type=1804 audit(1590246838.140:165): pid=1261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16628 res=1 15:13:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000006}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="bf10a50000c744240095000000c74424020f000000ff1c2465400f7880361f4a09410fc2c718b9aa030000b8d7bfd967ba2bdd5f3e0f30f04481990000000000000000b9800000c00f3235000100000f30c4817ff0858100000066baf80cb855637484ef66bafc0cec400fc72f", 0x6d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 970.722423] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 970.759263] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:13:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x5, 0x9}, {0x5, 0x5}], r1}, 0x18, 0x6) listen(r0, 0x400000001ffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r5}) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x8810, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x9, 0x1, 0xef, 0x55, 0x2}, 0xc) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 970.862503] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 970.888256] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 971.022805] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 971.034379] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:13:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xd93, 0x4000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x99, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000600000000128009000100626f6e64000000001400028008000200", @ANYRES32=r6, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x4) [ 971.296841] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = dup3(r0, r0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e24, 0x0, @loopback, 0x10001}}, 0x1f, 0x401}, 0x90) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:13:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000040)) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x99, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000600000000128009000100626f6e64000000001400028008000200", @ANYRES32=r6, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x4) [ 971.700111] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 971.723095] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:13:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) listen(0xffffffffffffffff, 0x20000001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8000, 0x0, 0x1, 0x80000001, 0x10000}, &(0x7f0000000100)=0x14) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 971.797174] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 971.838460] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 971.853386] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:13:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = accept4$inet6(r6, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @rand_addr, 0x9}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 972.008224] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 972.042189] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:13:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:13:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = accept4$inet6(r6, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 972.256881] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave 15:13:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 972.310783] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x20000, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000300)={0x3}) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="ec0000001bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787cd56968805b479ad232fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"], &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e23, 0x5, @remote}}, 0x1000, 0xfffd}, 0x90) 15:14:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x44182) r1 = dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='.^\x00', 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000140)={0x31, 0x23, 0xc, 0x1b, 0x6, 0x4e, 0x1, 0x120}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x35, 0x0, 0x5, 0x4, "b04a83706694a7d154c629f75b71a95a8f3b289271c607ada319b8dffce112591291b115f34c3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee4dc335a45ff21b55bbd900300000000000000a482ebf7a08c305bee6fd6"}) 15:14:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = shmget(0x3, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/178) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000140), 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) listen(r1, 0xff) 15:14:00 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x20, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xba7, 0x0, @perf_config_ext={0xffff, 0x337}, 0x0, 0x5, 0x5, 0x0, 0x2, 0xc9, 0xdc}, 0xffffffffffffffff, 0x3, r1, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r2, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x0, 0xee18, 0x0, r2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x8, @remote, 0x1}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="d300000045064799651a3608efb76aefa7f2d81c72d5866990cfda4b60e82560beba1c88efe9224ffdc047f9f2f9e315aba4d4a631cb95346a2ef4f5f2228161a7539b2a2e79c2d14a17e479efc42bd46b761d907c0f967685bc3a4e52d14a082e8256a550ec31e12ad4b03ea72019bbbefbaa2aaf2e3fbe5287b6dcfa7b6c98cb4a0080ae4b11ab906736b9dfc67a280c68621c0ce5717e27e44b1d09288945413e13f2874138e15cce7b77904523e024fa0736a37daf57ab5b027cfb541b68ec637afc45d894bee8057f919b18351fde6be02e"], &(0x7f0000000340)=0xdb) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="00009e5c6e34af88a100"/24]) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000200)={0x1, @output={0x1000, 0x1, {0x3, 0x7fff}, 0x5, 0x2}}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x1000, 0x5, 0x2, 0x3, 0x8bd, 0x6a, 0x0, r2}, 0x20) r6 = creat(0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x98428d57a99b5f44) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x9, 0xffff, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 972.613041] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair(0x21, 0x0, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socket(0x1a, 0x3, 0x6) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:00 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x46000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="02005200bf70b4ecd4995b3d3436b52a522fbe26566cf8bdaac50821b3884cfa49b2c63a3db599cbfb6e94f3fd8beed36519f7fe3fbc67828d1e04d746dbf17fb0d2b4ca5d2a17deca67873172f47d592c3fdf11d673"]) 15:14:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff00c669951b00001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e6400c24a3bbf00028005000e000000000008000a000bafe20419c627d14d19d265ffa41a1d7b24c08167d7dcad6e98fc3c2bd270b7d706acec43903403869f0c6a8e60d0497b0fef864b80852eccd54a1265ba361a4164ea4e554702c574553576238b5b64b0c2a42f319844d55c1f14d1f1d751148d9e0a63dc3d50dc46861be10c845a3ab859cabc5c71f2fb43d105877f05866f1916e607da505a16cf09b5ecd6bb9ce77a1932b6e4dfd4e8a9924964c3d9e38197ca9b242968a01edb6d2214a227f5d437879bcbb5d6657da7f6f487005b772aeee314e4fe229d26bb5424bf91", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) 15:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x2a) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 973.283465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 973.363271] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 973.447637] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 973.478792] 8021q: adding VLAN 0 to HW filter on device bond2 15:14:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x412000, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "f5ffff08000000ee", '\x00', "20040100"}, 0x28) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x82, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e20, @empty}}}, 0x108) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 973.507855] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xed) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 973.555368] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 973.582763] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:14:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r7 = dup3(0xffffffffffffffff, r3, 0x80000) sendmsg$NL80211_CMD_DEL_STATION(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x32b5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80) r8 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r9, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x2, 0x5, 0x1}, 0x0, 0x1ef}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 973.673552] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 973.710799] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) [ 973.775686] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 973.797091] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000040)={0x8, @raw_data="5fb5196d92da8379ee1a159555fef8cf06c5d0d2643d0f6fa0efcb4130dc961a81951a603de00152c48a7806d0203bab2dd69665a3c0ff2c7dfa4a7afc13ae7cefe038d879fff87992bd0bee8a1b6b9376ea37db327084c601b02854a9dc6be2cb9e0616d1556e43adab5107827c5deb627ca1ff9e5161da9a7d85a1db55af9d8ff3bd0330bbaacefb0e53e3e999edcd83b2ba98de84e32b6cb20df35407563711e876654f0051b3ce3601f31ff7c7daec1edad7b4461cc249e3ed4fc0b3eee6b3d26c20ce2cc7b7"}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 973.895148] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 973.910956] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2048040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40080) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635008000000f30c7f80a00c109c3caca01db440f20c0663508000000440f22c0b870008ec00f01c3b0dfee0f79ca0f633b", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000001800)="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", 0x801, 0x0) 15:14:01 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r6, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="ec0000001bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5f5fd2fe9154956934a86f8677aa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"], &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6, 0x2}, 0x8) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 974.378652] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:14:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x100}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg(r4, &(0x7f0000001980)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c8edb97fce8f862554b3509456880359b53f2b583000", 0x16}, {&(0x7f0000000100)="06694154c9f088bb4c2b60da1bafde0aef86e67ef4a655f5621c7c9813ae9aecaa736daa5a4f02b0516bdaafde54220a92d8245d8eeb2be3f072c1dfdc431364a70510884d006f8c88c5f10df6659c86533bf4ab30ee3cb7f34b72ccbc636d4fe762ac6dcc397d2ed401c992ca97aa13a64d71a1380dbc1fad7833c971b344", 0x7f}, {&(0x7f0000000240)="adfdfcd5d166ed380432ccf41bdb768c0a0d5815cd2bd04fb19eac04879b343bef71ad0fce02694c15c6e2333ae27668779c49311d728288e93851ff1f2bb0b82447d362cf539b6f9a414252fb16b3c1cd7e1b5e72b62db43798057a9e490856290986b8e65956a8e9c85f3905b0e9cfb61a7d", 0x73}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x478}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000740)="268fdeb52dee12ae3aa8710d894e85924f77172dcd42e4814acc895a393e3091a1d0d9e9f4273af07d78784dfb018a6958945766ffbd8bf63b9aae644225f74bd02296fa75e18989845ae76ff7d7357583674c961f072049fe0445f675dd44fb065b0078e38eb9e72a482c163c138e46b3de0f7985863609ce1d078e77a9e432fe96a3879fdc263f126f3441", 0x8c}, {&(0x7f0000000800)="635fedea612d0ce31c86f736cb0b49d18860d3d86fd9", 0x16}, {&(0x7f0000000f00)="ea391e02b552287b6ef61118f183064cfd000000000000", 0x17}, {&(0x7f0000000880)="7730c3de4edc306aafcb5b2db9d01e259115871833c7d15a3ec849c1e6b3a058d324b8362d55116a", 0x28}, {&(0x7f00000008c0)="13d0e2cd56ae328b263c124d041ed09b1d4bdcec1118229189e41493bd1d5a67edc37b7329a08bf54ce90c187405facd9456abc212019252e5fd791c097e80f2b0a9fe3ca896d3591cf62ba6da5a165108006578f9c2fd427e0a61c4381f", 0x5e}], 0x5, &(0x7f00000009c0)=[{0xe8, 0x0, 0x0, "68825ee292d0ca76bc1d7fdff668ee5bae995f98543dc676a89997851ba28c9403625c3577e61b45b8906687e829ff562a83ea2b709f2d01cf270240d5b024057e493511a43c67de6923d55e2d268a084e839dccd02a5bfc0bde20a18a2fc0a673704982b27480b9db7d0566ab3c105fce5c48fd121631b307cccbdc3123023f7ad29f917a8ca1eb5e45a365888821041f5b2f4fe20d4ca4f82f7e7dcc25912f2f2460e7de1b47258bcddda1b578b0a4344f1bdf4c1f8fd9f13d05ee97052823ed6d9ea47ce03df90fad2328c41e8e35df7818"}, {0xf0, 0x119, 0x8000, "457e7ec06c5aa80c0fb86a2ab417bec635925a5b08a820a61437720b04a5c003330a99c66398fd4b2e6b8fa1630a75d1ba5f8e113c97bfbedc24f7c5f0ec80b673edfd1076c52180abf7f36521df54e1bc25a532351f6b0d56363508ded5e42b89bf831741926f5db8f80bc2b0a518d51c514e6bcb0b1a1df167ee7ebccb25fdc07ed1ebea62f0317c460ae36597ff0d04a17acb4afa960339a106c5327ce84f9ea6823a5876989c68bdd6ead26ba9cce671786942191a68c72b70b4d7a70a8d37677f4919b10f1a30c07f27b548d76e62b890f83956b7c2ac"}, {0x18, 0x6, 0x8, "0ab51b54cac870"}, {0x20, 0x105, 0x1, "97c656ef9678cdfe2939fe5a692d"}, {0xa8, 0x100, 0x8000, "904e28ffba42449066c664c3e5062e78a7e49431bf37c9fbf018387e208d718789de0c27ecb961db8b6f23ead7b52c2268e759d1bf6f77dcc36a098935f3e0aeba7502ca167f510f5c4d852f3bd377ad339a9865cf5378b3133f9a1d4ae2f4e01f278b707e71971f87ec33eb3e9eaf30fd9bd590d90ee6cd7424ba80ac5add6a3f282967da15dd8ffe0823941167feb04330"}], 0x2b8}}, {{&(0x7f0000000c80)=@l2tp6={0xa, 0x0, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa7b, 0x4}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="8a0d7e80f9d2eb00cde1fe3113dbbb054b1a430d0b260ee020b2e4097ee2d30112abadd6719e2a37dcb238b4cea4d4d06653e6a7884fd4d5914d77cc08ebaa8eda16e516876414b2fd4edf119a98292d781c0ba60d26280a43b05ac7689fdff0c470ab964e8a8720e646df7709f735210dc4c6746e23fc3cb793f5405c6b8e2c16046a1c05369adc89a0a9fe59c94fcdd3ec3e0cc1e06e775803c7434f08b3b34c086281128280", 0xa7}, {&(0x7f0000000dc0)="1a14bbc2962f7f565340ad9c425f7d59d342cd27e4a858791d73b9db0e12fb29fcbeee4bccb0", 0x26}, {&(0x7f0000000e00)="59b2b4d0d4d7baf4db2d6ea96a543060a8d55fcd7bff6f53e9e0b9b69a33d0ae3d6c12f0d3e763938706fefe3ad2401a555c92775170bcd758ac00999b7295279b7160c06abd9907fcf292ada6efae0a75895130f246b8b1f20e1f5c9f4b0d41b01013a4f069599a885375270f29dceb830f4625bea8fdf644b37a6313d1f3314edeb2d4c88aa4596c48021772462a2c26d6cea64fbf8c88c92a212fd8291a286e437f008e1c8ab4b4f0916075f282990e7c78d81891825c66184bb329", 0xbd}], 0x3, &(0x7f0000000f00)}}, {{&(0x7f0000000f40)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x2, 0x2, "9b30613c55c7110fcc8bddf9c1f00ed664eb8500e4663d4f969251625b986c323786445f733cea9d6a4de695a378ef19d3218f19212cad9741c47e10214f57", 0x34}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000fc0)="b33164cdcd68130dc08ba4e626feb0d2e8f3df5afacc8ad4cd2a96d95df0c3974bb0c998", 0x24}, {&(0x7f0000001a80)="7580478edfe253875dc601e6e1eea84c7017e617d871509f2fc0f14edc4603751d0de27b241d6bdb1c329fc4d5d9037506d5b9218085ef9e063c7e2b8de187a8fded214f742a20c9b3a2aa89d66d480307638c8a37374ce5afc602a49506acfd224283d6f19a0c6db6dd40543f8359c461c6c8d929215d514e6a65084e6451c2da8d4069a127d401c7cbaf128ad0bbf5856ba5d7d563922e57ea030756a5d6decfaab6f0327eecc375ad57ef4494d52ee2fdd39dd959a8fc211dd145d7d6fc4afeedaa352442a91851e0676e5b9c73b7b1da9177ce2d53949791eb027ef2a46f1cba5908a06f30da9cd4ee434dcebe7221c60af068af3891716f", 0xfa}, {&(0x7f00000010c0)="88ae709d538b7bf94fc68a4769a6b0e5704cdc57dfe36f889885b15f851387c4d59b60874c44ae3ffeb603f261b045bbe2b0ba210e15b04f2008fdba69cbd8b6914b58776d8565e2e025c0d61bde0f64fc9c9155671d6c46541f49d3bd81f652b7c54747c0aed11d1a2f304537bcffba1051dd91b9912f5cae0396324cdbd701b0d916d377dd1766f077f956843aa6287e938348ebe68be134703bb185c8fff5aaf7119700c0897dd8f57fb396a326099c6e4fc48702aeb05e1f36dbdc93f880d38aa3b45c38678310f6685c4c02deb5d6ab8171b77fdaa9ca516f097ed3d2d268cc96d1feac31387e16768bd081c606", 0xf0}, {&(0x7f00000011c0)="de5e75fded5291380ca3342536a4d4806cab56d28114b2a02dacef3a70050d3a04400000495a823fc06a35fda36f3c7a31c3e53016da4514ed9684f36d0a193790e9889975500e828fd05a7136c9b915a5a60efa178d6f9e8f0ccc277122c382debccdf9a2cd7e8f0dbdb1818753156fb3e5813f99f4ec600d52cea245aadc9079727e0281faf27c25c85c70301ede1e45a5c751ba01952a94e31ec4cbe10ad4e25d4bab41fdc9d4e9191b8556f216a0ef006166d37013538e392e15700c900fea09505fb9", 0xc5}, {&(0x7f00000012c0)="5bfa991944167fea74e1f3ddcae3fde40cb4e009ff568dac23394bd76dc08e21f601dbe5ffa3f7fbf59cd8498d4b74da4576c7d7da35f556cd094a92e1ff80ba0b927d7f", 0x44}, {&(0x7f0000001340)="cfb7796be3b4ca92e5788ffdf986fc6dada98d09a820eb7abbee91fdb215fe5a77db37e14167150994ca91252b820f1513509555138700de4c", 0x39}, {&(0x7f0000001380)="62c218c10a690fd54c0e23a8fdc623a68853349d56efff4f0b1b355fb5757ec9bdaf209361d66a38c7496957c6f9b36e97f2d42f6c4f965409d71ea54be621da9377e10a64dcbe20bd0038fee4ddd50e1753e1d8ff2d5b551672c3fe50935fbcd4551639814168c32e8b66bd9f", 0x6d}], 0x7, &(0x7f0000001480)=[{0xd0, 0xff, 0x4e, "e7110f2f80cc3553d7cf98da6e7ae96e0e7b18f9532995f310a305114f8ccd793030e88ce2b9d86d61230150b2c7e4bae4a530a70463932740e6db27b97dfe8626600e76bc81d2478c578e93c86ad67e3451afb8861c5798fe57b9271c41d4006ec20b887dcc11a0210ae2f58db81654d607f170b388c080cc2f5a128a0bb98412139d64f7934fa5e611fcc78e919e76691dec587318bcdea069de0dc29e9f5bb4a0fb48dc2d28b4090246d1d11fced58c6165b83ad8bc5aa3"}, {0x28, 0x6, 0xffffffff, "062e4f612f34c66ae41d3292e26b14489e91"}, {0x58, 0x108, 0x8741, "e10cf77ea63b556da4e1618e5c60862df71999183e0f6266fb0af6cb5da14ab0d397613851894c079ca753c73ae0b1742aa8c5cd4a4e9b5c686c6593d7d8892a7207b439b5"}, {0xc0, 0x10d, 0x4, "57c3c3ac4fbf6eac91af91b9a3fec1b5fef77a3416414742fa29915114608e23e6c912e13196a7ee4d06331ada2eebc9fc9c9b410cdf4a97f1ff3eb80d22a21487d45abdc45a55b9624e46374ad8e3d66f5680bc766807a49fd58094ca89da743f2d88a573f05c8ea88d115982fc9a6b41bb528b9519d4c1c18d3185d3439ef4cfd99ad65d970ceef1bc9989c41e5f17ce38323335db4f5872962b6073aa555934211b429ff785484e6bc269"}, {0xc0, 0x104, 0x1, "23b166b9b60c82b15ac09a797e63e77df64671a20397d70d261e354d8a7a6f8376d6abcf53d0ef7fcb383c850303b1cea693242541f339e814732955350da28b6b0b9c9567514269e5f0dd0c4a07e1950b81c98f4f728b6cd023026dfd45eeb8839d38f86c31a86c274037f07be73c23afeffdece37963248f0eef1c1deab1c971156836754296f3283ff29290abe411f19923be786ee9f5ae84ce6041bbe1c5aa088047082bdd7a80e83a"}, {0x110, 0x10f, 0x4d9a, "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"}, {0x80, 0x10b, 0xe908, "0782fbe66108f3a5aba4f0d12b2c99e67495fbb1bd23d960302de732f0414f9bc2eaf454f01b9f3d1636f9efe7ed3f5a48748bfe69204b2e6669358daee5c0e5c74f854e7975293bf2b02b66a2eb46652821f6bf7f381fd519d9217a73818be9ae4b71c91088998b1f721b408300c93b"}, {0x18, 0x116, 0x45, "8f"}, {0x70, 0xff, 0x10000, "b92ee47c39abf6f92672d4bd7156ef7c7eb949bbd0b7d2a6603b4aa4504deb46a3645c1a2942c8ebf40a294ba5967699fad4c5b9ec13deb75982f35e17d20382df5995dccd987992c7b6ff5a6fa584769f0b0063e626df71ff5f5a5f"}], 0x4e8}}], 0x4, 0x895dec01dfcf4666) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000001000)) 15:14:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 15:14:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000a0000050800064000000003"], 0x1c}}, 0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x3f7, 0x10, 0x70bd2c, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:14:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000040)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000001740)=0xe8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xfffffffffffffcbe, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000f28f5bbe24c15095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x1b, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6b0}, [@alu={0x7, 0x1, 0x0, 0x8, 0xa, 0x40}, @call={0x85, 0x0, 0x0, 0x2b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffb}, @map={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x72, &(0x7f0000000100)=""/114, 0x41000, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000017c0)={0x0, 0x7, 0xd9be, 0x1}, 0x10, r4, r6}, 0x78) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x32080, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000000c0)={0x401, 0x3742}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 15:14:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$UHID_SET_REPORT_REPLY(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="0e0000000100000007a17a00f6e8c6917f77fb51327b390ebcf6c7568d98fa4379032e31324a19cf1afd1b2cb67064662624d94c1e9864e736267b4a70388e94c91ab28564132fead60000000029bd76f4bda26a0b8731805aba53fc909ed5351dad75952a4def0457363e300b367b2435ccebb436d9f55c548b39b94000000000000000a366"], 0x86) 15:14:02 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x9) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x62, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ustat(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x8000000200004d1e, 0x800007f, 0x2, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001800010000000000000000000ae7"], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x790000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x99, 0x400000000000003, 0x0, 0x0, 0x0, 0x81}) 15:14:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=""/5, 0x0, 0x1000}, 0x20) gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f00001ba000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x5, 0x4, 0x4, 0x0, 0x505, {0x77359400}, {0x5, 0xc, 0x40, 0x9, 0x5, 0x80, "c81538c7"}, 0x8, 0x4, @fd=r6, 0x74}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000180)) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@remote, 0x5b, r4}) preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) [ 975.250836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fcntl$setlease(r3, 0x400, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000300)={0x8, 0xb, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0x5, 0x0, [0x5, 0x9]}}, @ra={0x5, 0x2, 0x8}, @generic={0x8, 0x3c, "ce0b8ac213288e0417cc3751370ae3181bf3d303cbc6d0eed3d983181549186f8e7de085faf0ea646038a4f5f90a6ce728aab78cc49c5ac6d138b0e4"}]}, 0x68) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x15}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000001}, 0x44000) 15:14:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c4, 0x88148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 975.601387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=1502 comm=syz-executor.5 15:14:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @empty, 0xfffff0f6}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:03 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@isdn={0x22, 0x5, 0x28, 0x1f, 0x7}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000040)="9eea5fb9d8cf7017c679006a8c7e71c342076f7719aa75c70dc819242abbdd139f37ab0281fa5154e6a8", 0x2a}, {&(0x7f0000000340)="9601431811274223b25fe646d06c43215cf7e7e7b9ab27645414f42bf9404f1263f37a8b12366223a95dc01cbdd3205eb726fd8081f876fcaee3309f5b63ba46c330981eeafadd", 0x47}], 0x2}}], 0x1, 0x20044001) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:14:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x1, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x5, 0x8) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101, 0x0, 0xff, 0x9, 0x6, 0x3}, 0x20) sendto$inet6(r3, &(0x7f00000001c0)="55c9c643089c622955def7fd2b9521d18d91bf3151e2f67d70191015c50fcef92caa13fffd5c74adf851ae1620b246ca49a014a86aa0467b0a5edfe62504353f", 0x40, 0x4000064, &(0x7f0000000240)={0xa, 0x4e23, 0x800, @private2={0xfc, 0x2, [], 0x1}, 0x8b75}, 0x1c) sendmmsg(r4, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:03 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0xfffffff7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='dctcp-reno\x00', 0xb) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000140)={0x2a, 0x20, &(0x7f0000000080)="b56dc491f3c7fd0a71", {0x1000, 0x1, 0x42475251, 0x0, 0x9, 0x10003, 0x0, 0xf4e}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) prctl$PR_SVE_SET_VL(0x32, 0x351a0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES64, @ANYRES16=r4, @ANYRESDEC, @ANYRESOCT=r2, @ANYBLOB="933e5588abf102672b08e8e2224aae4a936af5cf25a17756b40415e205f5cad4ee5f6f2c91c8e7239e5f483a8ce401580661df0120190390e5d3330972d78473a08af8557d14e3a4d7734428e8fd92e4bb35481caf42cc60b3d9ff5b2db6e7af74c753f23b3d64a93c08725652fac1165e1cac5978212e4bc8", @ANYRES16=r0], 0xfffffffffffffe19) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 15:14:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syncfs(r0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x9a, &(0x7f0000000340)="a20b1834a5b0a51f77827a5e3f00a3a56d1ca78c8cbea09eb24e6a9e424422a867b9202dd2c7a2550b1d3838cb0d4f38eb136a0984bf9dda013ff4fb9530f4bcaf88772e1fab2eab6bdec2c52efcc92be124a736b797f8088aeddb9ca7936a88aff10cdb7338bd2df17502dd2f4d04c558d0876fb5fbc7614fe390b9f3fa75df5cd4dac3ebec64ad28525076bb95ab5e5df0acea66957b73166f"}) socket(0x0, 0x800000003, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000000c0)={0xfffffff9, 0x2, "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"}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200080, 0x30) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x4, 0x8}}, 0x14) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x141201) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r10}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000240)={r7}) r11 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="e444b47fc828f3405326b0d457461e7b26a08bbbe1fc53b1804b854c9d4489af8ecac0f4da80772fe3148224c7a55c9c7f664f72096c609e698d5110") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_buf(r6, 0x29, 0x14, &(0x7f0000000240)=""/212, &(0x7f0000000100)=0xd4) [ 977.066359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 977.157248] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 977.272848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4624, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 977.394712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x200408, &(0x7f00000000c0)='\x11\xee\xc3B\x8aO\xc4\xa1\x83h;\xa3\xf4\'\xef\xc2%h31\x93\xb8\x06gG\x04\x844 \xcc\x8b\x8f\x9f\xaf\xbam\xad\x8c0\xd5B\x8f\x11\xaa\xd1\x8ezmZ\x14k-S\xb4&\'r)m\xbf\x8f\x0f\xd5\xb5W<\x88\xeb|p3*\xeb\x87\xdc\xf0\xf2a\xae\x0e)&\xa4\xad\xc7L\x81\xd6{\xd3d\xea\n\xb9\xf0\xe7\xcb/\xf3B%\xa7\xc2$!\x85\xb9|\xb8(]\x1fJ\x9d:\xe0K\x84-\xc3\xe0\x9a') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000180)=0x3) [ 977.464819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:05 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) 15:14:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) 15:14:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) vmsplice(r2, &(0x7f00000013c0)=[{&(0x7f0000000040)="e79defcc76dc7801ed3c9de126232e2c0efb39d076c7ebe677076808fc2b69d6c07e74c5ce986e18eeb2a04c0ceb395f78894ef019fe79b54e5b08fed01a04b224c15cfe19c5db110f09df8deff1554c0de68f5c770a6ee9ef01e38312be70a12f42a4ba335b83cbb2a5425f84afad196003aa700f08a443f47687b0041f880f04d36748f8066caf355d19fa0f8ed70e32bcac2f8225c2928a81e3334912e3", 0x9f}, {&(0x7f0000000240)="fbe0e0596066ef9b5afa996d1c6124542208fbf5c1b9173757df1fddf9b71b6f915cb7ba667e53db833fb1597744d45373d04d1ada0d2e42b871c1088c7f2922006be38f654c662d76c1b4c2044d9f64f06a642db209732f9ec7594a02791b37ddb1790f0460f5272acce6c85583e3bc2770713bf3d02ef7098cb4e4a0903067ef7a44a36274280522cb528a7f3a094feae73b6d1f2138f047da", 0x9a}, {&(0x7f0000000100)="515ed3b7961721fa4d6a762685ffb153b54eb7869b0bcbdc7e85c500", 0x1c}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="1c4edba85eadb152c23a6b325af1d3e86b5d72dac1ec7be11b44960e44f98dcddc0c4f6602a42ff1b686242504ef9a10d16f288d86500825ac551a9a798e0107ddedc4d95197ee22222817979f2e1202a48b5eb823537ea867448e5666dfe7184d30a20cbd73e77f5cc2a7920159bf771b2824ff27ce4cfeaf52df9bac062fbe29b3632f3d0d39dee40173", 0x8b}], 0x5, 0x2) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000001440)=0x10) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @private2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000180)={0x0, 0x15, 0xc61, 0x9, 0xffff, 0x7f, 0x1, 0x7, 0x400, 0x26a, 0x832, 0x3}) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000080)={0xa00000, 0x1, 0xfffffffa, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a6e, 0x9, [], @value64=0x3240}}) 15:14:05 executing program 1: syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_virt_wifi\x00', r5}) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7f"], 0x9d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) close(r1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:14:05 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) getgroups(0x1, &(0x7f0000000000)=[0xee01]) setfsgid(r0) [ 978.256492] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 978.276124] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:14:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_pts(r3, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) dup2(r3, r6) unshare(0x2a000400) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 15:14:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0xff1f, @private2, 0x475daa11}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmmsg(r5, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}, {{&(0x7f0000000280)=@xdp={0x2c, 0x0, r4, 0x5}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)="1ae3d47e7559d4f42c41af99ec5f13f048813d5f2d0a0c83ecb0a08a81df1c97bcf39787", 0x24}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="9800000000000000ff00000007000000ce40006fae30d34e6ddde4f3d7df248e4e16b8079534579f764c8c4f1a5044fcd9979fb61b788a827e2037831fcebe10343dd815008df5cf42d8ca348ff69ee6b753e0d147d726d867d86057a73524f77add47821085ba86bfa98720b17cc69b019978ea3e5d5992935c68f2efb0bfffc364fd422f98a3a91a6b817afcec1a225828e0aacdfc104da44d18"], 0x98}}], 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000004c0)={0x0, 0x1, {0x1d, 0x2a, 0x8, 0x1e, 0x7, 0x8, 0x5, 0xca, 0x1}}) [ 978.345912] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 978.376890] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:14:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x7e) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000040)={0x28, 0x2c, 0x10, 0x1b, 0x2, 0x7, 0x1, 0x6c, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x841c1, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) 15:14:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x890a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xdfffffffffffffff, r3, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100c0, 0x0) connect$caif(r4, &(0x7f0000000080), 0x18) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000300)=0x5) r7 = dup3(r5, r6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) io_submit(r8, 0x4, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f", 0x19, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="7f48a927e53610abe55b", 0xa, 0x0, 0x0, 0x0, r7}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, r1, &(0x7f0000000240)="8fac31f84bbb8188b8d7a70ab1affacb8a2bde7df618a634a4efdbbad67640782397b082be9784e7ffed42c09310dffe7d85f87984002f9d81c03a3ff61ebb23b603ce31e2a4bcb5f36aba4a99de3631b77c20", 0x53, 0x800, 0x0, 0x2, r10}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, 0x0) 15:14:07 executing program 0: socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000000)={0x3, 0x36, "421590261491055c1528aef38e10d1277d5f653e03499985de02714d3c4d55a6b3a43ab8d3e95ead964e004f8971852ba217acb556d4"}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="94", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:', r4}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$update(0x2, r3, &(0x7f0000000380)="bb84ca2910ffb6cc830cc12b2979ee11ff46feb89e7fcc81ba", 0x19) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x1c1602) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) timer_create(0x1, &(0x7f0000000100)={0x0, 0x36, 0x0, @thr={&(0x7f0000000200)="118588ae1673a2f0280d44590bfc66140e3c43c6e8e073ab8c912845abff76a081fbb12e95fe29781336ab464e960bb7f040429fc028fe10cae5e8055de38b753beac2bb02cfb968f35248928d4b80ca7bf778c25da086e36fb936993b3de4e89d2ec3d13a6a87a9346d02e0f2b60aa9aa77b82eebe562598e961312cfe1950ed66be29f95b21d1947c4261c92733d23631b76c3178249a6323e3e201d75def4076ca60773bb89af118daa03bbd477370009cee6f73a6cecc95ed7180105c75b0ee94f0cd85f5d3223216378a73c968ee0de8f44d5651ba00fbc0c177d57164b0b93edb8c5e958ad44130341acbb926eaebb47e61cffa5", &(0x7f0000000040)="e18756cc5f93ff5912f6b1f5442be9aaf5ff194c04e4f3d7ec82121fd932"}}, &(0x7f0000000140)=0x0) timer_gettime(r5, &(0x7f0000000300)) socket(0x17, 0x2, 0x1) 15:14:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xb5, 0x39, 0x0, 0x7, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffe2, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{0x8, 0x4}, {}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x20000) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000280)=0x4) 15:14:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0xff) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000200)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:14:07 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002840)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r1) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$peeksig(0x21, r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)="8e958f613fd9af7465b6e3df6d5cb830e496673af2629c42522f21035a2a61d5bfe271b26b42bdfbd4442726bb69a0ce7734f5db0a021e73cb23e6761b391cd9feefeb24f01441dee3c093d5d013a9d71e89e8648734e8ed8ad85c0c5a1c092c78230a4daa1eafdb4749a0c2409ce0c81dd555d60037a7404b55e253c967dd4838c55e80c93f6c25ac4c9f4f52d2f2ff8cd31209", 0x94}, {&(0x7f0000000300)="9efc37fdfca2dbead5a5d811938dbbaf8c0447cf46b18a9016c4793997724f000bf5d7ba96f9bbdd57e4164ca7edd1d8993a992c6c88ef42435d170854e9f2c651847a49ea69ea4cd849fd4eb8a3bef6ef11f6b4de2532c2b4e43882cf0ca745108a35dfbc4dcc2388868843069e3db375f1eac2fc5158b3fae78c1499e75b746b223e20f998d61ef85b6e294241774c0740b1caa083c477f12e077f89eafc19bbeb44372fafb717054efbf2bce07294758d8dd4dc83cc230a4d2f33895d8f4a6ea6a4d7ff087bc15b044d", 0xcb}, {&(0x7f0000000400)="12600fd5cb637cabf465999ee6d23212e620f5be4b51d05bb279e9ccb73bccb254c74417f38e271add06700924ef01dc509d30811d72340435d68a9bba3d0b95b0cd18e427610d73ac82a2bcaf3360b542faf6069279b1cbf65f29e7c91e70294a2f50e9f5471315764752c4b54a2ba838c213269f6446a5cfcfc2079d0295c6b06ef5047a6df36163da9260a4d97edf449fc0afdbd76f112e17dfa9e6ca10e15c13b614cf694d76a542676012dd9f082f68d9050694bfd9b354f3f4c5d3cc2a40d1b1c48b6625b4fcea7f37d07806b7b23030e6cffcef2ef9d5a46343a907b127f5ea", 0xe3}, {&(0x7f0000000500)="8a784560dad2d08019b5a2cf357c3ad602b81a61b29fdd9172630d03b0258983445bc1aca5f16b8815047f54b33ff6cebda60dc9257c10993d74cfe1f43ae5710c3afb80f01dc19246cfd0c89268fd69a96037b70560f549e0161e2e81f115f34248ae0cf514841ec43f7e9d57f04034bc297dd9fbc5c7fddd7f641d413fa754ba4eabbf7cfe3ca01fa8d18a7ba6cc48117af3be80172235146b155e6f60c6eeb71997", 0xa3}], 0x4, &(0x7f0000000140), 0x0, 0x4000}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000640)="398fd1a3087e2288faa245db58e37d3d5fe168098dcf66630853fc267eacbacb71e1c9a37332721cae1cf6b20afc19bdbef191562b0d76d01001d4337d86881bc5ada142269aad2222f0adb9dce612b5aef7388020209af1579ccee66215d71e566917c0203e37", 0x67}, {&(0x7f00000006c0)="15493fb47679ced77826ee45831b1b7ab907141aadc98c50869464099652811efef82dfb9984398d8acd38711521c35101cfeb107e73b8634655203cd9ed7683410535937ea76f618dd525c814fbbe09091143372501d7a08e722253bcdfb08f1777e198f90fc49f5adb8d90", 0x6c}, {&(0x7f0000000740)="c7958b343a0952736f16a26e34f363ef8164c7a5072412640945e08dd2fbf3ecf0226a15d3253d9e3daa33938e0eeabc51edf52f9dd3eca93385d835812fed7f59cc2ca47754a7888f3252fed5e27bd94fa6c0dbc8d8620334f5f042d77917ec7ddffe4f0d92df6d2de695d0", 0x6c}, {&(0x7f00000007c0)="33ea9435d85704685f646e511dfd0abf5139d0579fa7f6f312c2ad4d4f896d119699032ef940b4e04ebe431dc7b4fe11dbaf5f090e1280a1b9a0893cb2556a381805f9f1d88c20657cbd806c6461f9c44b56c3613bd6024bac2f77ccabdcfc8d66232cd3a06c2934158799c390f63f9208d836e1e2c606e1b47211b25fa90d70bd6baffa7dcb4c2a802b53cd68f11063ed7ab593877bd56edfa59494c1ff9db2abecb7b34dc780d8233b017e9fd8de539ba686c4bceee73b31938a36f6801443a1f9e537ef349765bb3c949a73c74b3868954cb3bc2d7b", 0xd7}, {&(0x7f00000008c0)="75c57f8a3c7d993ed6ca694496fc78130ad91e47e65c6e98d0bee311dd437762a355b6318f93afbbd97519f7fb0271bc99139747a9cf236c6afea80fbe3ef7310876cf408604619614283a1de456d57acc3b1cb5ed756593c082dbb30b26c21862b64f39d1ac2dd2616a0527cf3f924bf6b54a28257b3aec39777760a7e5121effa70711831bb5f9109f484d8cb142e5af97ec46ce532a340a8fe9778b7f9e2c48b902c71e9aff1d2175955840d4b92c9900f8e2c428eb7673c4152b95d97a07c0b8d7ff4392", 0xc6}, {&(0x7f00000009c0)="e28f21ff0ffb6a72cd06d6206004adbca3c4cb3a383c699022bb79c555d7dcabbb583a96579cbe68b0ff0b7cd34caa0a286f15366e0549afb7ee30a7fbc8800d2e4bb63c3ff2aba20256f73aa8452fca0b0472970a6b8eb5790d11aad6ddd25f75c50724414cbd423028b1247b83d226ef48", 0x72}, {&(0x7f0000000a40)="3f1bef2ca2a632662010629a9c7bfb67727d0a3ef8ff2e055e2dc3b9a08ec46ce507ccca10ff31c6c50b549b4ab3160f5ab708a48ec951bd2a0dd1b17798073d6c79e1c74f4a005965ce2211ce7cc8074a816f1da511d0d4548551b0463e419e74f033ff21595765ed2e6304d09e57d93ee14a0f6d00d8fa4a5e262f8815f9f97442694b56631bdc2de5684b5136901196fb742419d0c48fe846", 0x9a}, {&(0x7f0000000b00)="926cac3e73361eaa0364878430805c10eeff4fc0d52d2118fa0cce2d0dbe8d825e1c4acaae71c8590c7b393ffca588f4bc3fb79a591718a9ff9494767e1395a921241ce586406302f3a9e695fce317d2854bba466d0c5551ec64457c64971c63ad4256d5d7f439b03df4c574690a1523e0a4f0d6d4b663f3eddf9bfb6dc41fc718cd4c2ee74289c8347dc84434f82cfe378a3d7ff0e0ea11f75ca05e95c937ad27f68e71fd0dbed51d5c01780482eaa9739a78f9068c780ff9", 0xb9}, {&(0x7f0000000bc0)="d0cdca208cbac03953f83e5d2b16326b69ae8bcd2b951619402b50b50fcebcf8adb03eb8dcc41af2a1989a483fad06ccabc92c5758558b456bf8b3747cde55c9675ce0abf81ba32f95a37b359deb7988f9e595fc4544af91ee0b226478578ebc8fc06ad39b6e9d7c088f2fe837940beb4f8353e6c233d57763af69aa1e3466b0b2c0bab38a95babe5a11ee17ec91177fe960a3b6a9301f87585446392254ad9351a0a7e30dbd8724d78fc7ce17413c222820ef57f904de143e88f4442d1041707f92792a5a4f", 0xc6}], 0x9, &(0x7f0000000d80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x800}, {&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000000e40)="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", 0x1000}], 0x1, &(0x7f0000002080)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0, 0x40040}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000002200)="44a979567b5d0e9a40e0378d1b7eeeae45a4dff69fee0be3c2dab8c66f2f625cc96c91276320b9e8272326d62aff525d131a511985d69a16bc097ae49d5dd0d3a0adf384b9c7a604b8d8eeb71dc3a1e5b3648584c004797ad70a9ce041500aebb25cc67c66358c1f0877e3115e96f0519856d7b4b59e480cd1754656c9303a1413150456e4724a470c1a8fa7c9f185de5f12ab0beb05c375c0f5111a6e6f776e0d6a6599f930c6273e4f7b059da936511d4e839def13e59ba3820a5dc940cfb78248e9bcac068e52bf03c47d2e9565665bc0ba", 0xd3}, {&(0x7f0000002300)="ce3804920a54a996bb8e0fcb7bb1f3049ff328f8457721345eee408e0d17e193fef959959c7024a5027c8a42655b4630409d40b07f79dc20d61f74a7b775382a0051bd93bb7f972ab6dc87f5dd836faff6a0465d2af1214497ed6c10e3bea6d485aa943e73ad5c0ce4258de398e0cebc4a48a868997c37b138f77db41a297a90629f5e5ee87797a9fdb1aadd0aaa405368eeef3e413cea7652c77fe63acf06f98c2ddac01a8d33400a46db3d843d4e7d", 0xb0}], 0x2, 0x0, 0x0, 0x20008080}, {&(0x7f0000002400)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000002480)="7177ecc09b0c7e4e651c3c9e1a6a50ddcb06d62035f194793acd99ab7bdbbcefeee86014f2ac9c3558a3d1c8e0c1a6b3", 0x30}, {&(0x7f00000024c0)="3cc7de7e741c3763cc906e1ec6fb1a879371efa352ca59c40e8e60c14825a799d0f395", 0x23}, {&(0x7f0000002500)="bdae80c9075c416008973b0d4a74a12b717a5f6e3fc8dea2a40c320cde3b643a1e88cfb81c6c01537c5b0d1e07fd657053b1cc12f4b4c7a3615e6f688721d661a028a55465f820a1713fc08097b82e80ed8d34feec847da0f60a9587892aa28095eb03f5855743568ad4aa994b362bc9a704b16b4cd31b33100d9defc0e2b4510197448d869e1e612c560a14e993b25b9aecfa322dc321345787c66ec2ddab2a1aab3b8af2110440da80bdcf626031fd60c0fa5be0d2c48c38f453f6272c87c5482e9a350bbbe934a3bb", 0xca}, {&(0x7f0000002600)="fd66ef812362dbb6efcf04f23f44873cf4a84fe74b9ab966a006c698510f418b533e6a2d52d13b08dd2c3061b480c33716e1a1465f62b8c4b1df96a84488e3d93013b5d41b77c099bede8a4ac544419b9c33a5f0efa8f5d3a5249e5d01b4e3db1740f74573316673aa7bcdce2e4f12befb255db6cbd30170e2f556b07840", 0x7e}, {&(0x7f0000002680)="7b6cfe104c4a57e2826206cc86f1c135f8de00676954d40bf925576b42c088dbe8363c15822dac62df39340d435990eb7d88f39926f6023a3f2b17cfb472746a77f2c4aef35071ac2b01f90d24c75f323b1bf41624ac6b2540d54e800256d1623c0a129142e588a4bce14a85c11038504f6f3e9caa70ada752abc707fb4d825506", 0x81}], 0x5, &(0x7f0000002980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000800000000000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4000000}, {&(0x7f0000002a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002b00)="ddca8223ea000ff8eb1b9616d76ee255802661d42cfa9f3c3a1f2508f7a5d33e476b90543e", 0x25}, {&(0x7f0000002b40)="9d5972417bf8a728e6db70b449a8f17f33ea124c2726c4361b005b3b9c343b51e67ec6e4", 0x24}], 0x2}, {&(0x7f0000002bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002c40)="e454649335f55569b69922c4ffe0273d71c691f1dffe6b67883609e72881a55db018fa7ce229f07842aff19b398ac9c67ae37b9318582d77a3c97c6d19549ce02794d39045ed990d9cc5cbd07b885205bf145b955527eb0dbc8b07eb574ecafd", 0x60}, {&(0x7f0000002cc0)="d068c71e11dfb83b0d4d6525e65c05e11f0d77511110f64ca71d2b9a44ddc07667378d2a3f73e48ad31755", 0x2b}], 0x2, 0x0, 0x0, 0x4004004}], 0x7, 0x64004444) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x100000001) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:08 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) semtimedop(0x0, &(0x7f0000000640)=[{}, {}], 0x1a5, &(0x7f0000efe000)={0x2000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x1000000000000) socket$inet_sctp(0x2, 0x5, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 15:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff135}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) fchown(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x400001, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2, 0x5762d5b2}) 15:14:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x3ff}, &(0x7f0000000500)=0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000580)=r4) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x10, "55fb", 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x1ff, 0xff]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x0, 0xff000000, 'veth0_to_hsr\x00', 'rose0\x00', {0xff}, {}, 0x2f, 0x3, 0x4a}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x6c}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x1, 0x2, 0x2, 0x6, 0x0, 0x3], 0x4, 0x5}, {0x3, [0x0, 0x2, 0x1, 0x7, 0x6], 0x1, 0x7}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) chmod(&(0x7f0000000540)='./file0\x00', 0x104) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000041c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x0, 0x0, 0xae2, 0x0, 0x4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @mcast2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x7c8, 0x440, 0x300, 0xffffffff, 0x160, 0x0, 0x6f8, 0x6f8, 0xffffffff, 0x6f8, 0x6f8, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x2, 0x0, [0x6, 0x216, 0xca1, 0xffff, 0x3, 0x2, 0x81, 0x7ff, 0x0, 0x6, 0xf68, 0x94d, 0x7, 0x7, 0x1, 0xc7], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {"c173"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@multicast1, @ipv6=@rand_addr=' \x01\x00', @port=0x4e20, @icmp_id=0x65}}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x84, 0x4, 0x10, 0x1f, 0x9, @mcast1, @private0, @local, [0xff000000, 0xffffffff, 0xcffd7127130f9b1e, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xff], [0xffffff00, 0xffffffff, 0x0, 0xffffff00], 0x808, 0x1}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x92, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ac4861ae09eb1da91a2cceb79aedb831d9a9ccf55e9d902270cebcf4feb4"}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}, @common=@mh={{0x28, 'mh\x00'}, {"b8f7", 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x14, @ipv6=@private0={0xfc, 0x0, [], 0x3}, @ipv4=@empty, @icmp_id=0x64, @port=0x4e20}}}, {{@uncond, 0x0, 0x270, 0x2b8, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x20, [0x0, 0x7], 0x4, 0x20, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private0, @private1, @empty, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x36}, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0xd}, @mcast1, @mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0xe}}, @common=@srh1={{0x90, 'srh\x00'}, {0x87, 0x0, 0x40, 0x80, 0x65, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], [0xff, 0xffffff00, 0xffffff00, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 0xa, 0x31a94bdcc95efeef}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x18, @ipv6=@empty, @ipv4=@remote, @icmp_id=0x65, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x828) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000e80)=ANY=[@ANYBLOB="2d000000ba0641e41b7a5a6b8e8b12702c3b602782bb18a0d034cc790b1849ba3c0500e9b9631bd9587b3bf1781befdd667daf87c810e75860e13b93c5e6fbd9401f94836fa9c7415aa59650de7a71e44452bf7c175f561528c2f30c3724e34b46813b1cff925f55cb8343f832b9a0c2f203c37b6db330021ab2d29228b792eaa7ec9e752606f673b00f956cfd3352d76d9fd376fba830679175f94dea1a9c2a2f53d343a76d3e9a413e06183601b6119c1113930629e79c87b6a03f1f8efb1152aaf4b4200f02e3d7b940ca01876161e9b1a36b392bf896e0f5c4c7d4c49bfbe0a2c342c2cce283a875e0b35c4a49d94ff1de4336e6e6df0554469b70bd4ea42cabfe03b5955e8554b984feaa1081578dffb9aaa542c884cbf101725e0292b6acebf7cfa4b246f8c374", @ANYRES16=r6, @ANYBLOB="000400800000000000000600000008001800e000000105002200000000000800090003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x273b2b0f6cce5913}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000ac0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="c164a865aa6a4caf2f757ee50d51e5c5f4cd1f03b59e32c48b83062e9df0e0a001159c499c97702c139600926a68fffffffffffffff90b93c69ba03dcef975d49e9ad3c72eccd1b48cfffaff3e1f3717199f17118f44a3ea6e0773324899e58e1111a9f98bd8759aba70fc050816f8c1bdad7067968be09c018c192776a5", @ANYRESDEC=r6, @ANYRES64, @ANYRES16=r5], 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x40844) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000100)=0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0x0) r5 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="66813c8ab09787562030c91c933be263de5af3c309280bde9f83ee14cb8cd76044f898cd40c5087fbade0926eb6198685062af0f9ebfb2287e60c3057c13", 0x3e}], 0x1, 0x0, 0x0, 0x14008804}, {&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000380)="46d21047c9ebd1a134ea52041e06f0659ce77d7c318ea5343d5d97626446f0e24e143b186a479e375e26c218f29a7d7c547fd984abc6d78165f5117d71940d55a635f27145c1f85936b58eb31fcb729c8fc8f0bbe35056469f5587a3bea94b5df774651fb91ed0007b2fa48b89dc4b5a882952b8b7cd454bfd0ce32f88f50784213aa6119fb1b145a8706f522afbee5767d93a759c868a07e5", 0x99}, {&(0x7f0000000440)="53b01628c594fc656154c3e04d690d91deaa43b9f165cabba3dfae974275ad8398aba0b11b00d5fa6b6193d5a26e5ade8b9296e2508886e2cef210bd2313241a395fdfe6bb94ac067b22", 0x4a}, {&(0x7f00000004c0)="b3632c3560c068ea3dda9e7b0a621bb6261ffd70e7d959fb0894b6a17e9ecbb6cc39ae1a60b995f1461fd6f699f7726288af39d766e95e4b6d9d96bfccb6aa00b3693dc78ecd5dadaf257965b3462fb890771e04c2c26561fe058b0e8540ab327b38e2219c9917cf0d525c91461a9299d071a5f5ff4dcce4356d97eaa4a3eee1165b8c5c23bde82df8864fd5e51af9eb6518623ced32ee63d3167a31dd791c086dab5723630dffee068c27aac1695b74763fc953caec17002be7da1aaa6fe28e5e0b25fda60e29c9e97bd80e51a480de83567ab09a27f569c6e02763ee048d934d6a1e574390c8d6982d37340cea02b6793d5ab98251d6eabe7a2cf2a60b36fd22e2049b9496bfa67be93c42435d982a6319e468c01058f0405d0a67979e9dfe1a0579f134f00165d9a718a4b64a2aa317103246e8a17e9d7000fddf1c85580acad811e9e705a91074ecfe59c548ca7279075b81cc35e1e4febb9002bdde27e193e3abd66d84e22978608c83ff376042358b82957e35e0eae0551b4763e74f7decd48fabe564e9b361b29f258fd9e04c7879bfd24d050cfd6911f096741d791fae7e0afcba69876d3c58c240085fde111aea1ceb30b9b334e078d1e8a31ba010022a5e94c6677be0f0e7cb2a70f00f381501c9ce4803069e2f0834f6de521faf830fe057fcf5af1ebb7e98f5a939029a767df3145fc7b1037da9cce9e552927326cc6756a8dab8af243316b27caef16a916c35b5b2bc5b53a2e14b910624aa0137f4f78eac7a01bebbfb00ea162fe013ac9d9d2591e50b023ad3127a378cec99fef69bc5ddcaf2072452cff0efd9a86c2fe51271c9cec03dbd7a672013b16c7dd5a53dbb41351f1ebe9d369a64d8954d01915493afc780eabe2e020a21cbee2d7ce4a6e34e14262609b64bb53ed54ad82c26acf69543b05751f8716bdc39da94b5b6404ea0aab3bc22e377a3dda3d50a96cd82cdbe1fcb8673c7664781b491594afd0cb8854889c1873c09180335b47081a8205ee1924bb04d88d16fce5fd12693a15eec8c3131ff247ede1911d83d85c8e54ccd8aeb58833536af766fc5426f45cda057225eb5b88fa5548e5340c609b2ef1f3242bfdbe497fe4ec1225f3c5075b66adcc3db8645cf7af09c3586022e58b2a591b5a1e3c89ee35fefeea4c22e7ecaf5e1b55abca42f72071f643a4366d659b01e17b3b4b182514475fb26d7ca4f3480a60888743c26f9bdab7dabdbd096b90efdcc9a25607bc805ce3902d6b0537b828884b12c5992d7d2b8544c6f063dae2b8e84cdb297270796683a97df14b03e0f93fb3e5424434f5137b4a6ab539c11370d84828eb177b2e53482048569ee42a3f052a14943e6ff4b667fe1f6c6e5cd928bee65326916a2846c0053b2a045115305c2cb45ad63ecad6049afac4a9f5374abf2982e9b10151552368bf7ec03d3e20636115894dbf777b8d54dd75c5a61b9d010d5939630618ef7a9f351c9341183e59abe9fcbcb6229beb1319752513e84b3e0c97ab54e0371cfee5536853d390aa28665c09f4637d80829f03e39ab71df54a9675d3a4efb5bec72f7ae69323daf58f8cf63d9e49903c124ed90683784e9326363dc171d718bc3cf27ad13c48e48bb77ce58e05b7cb31bfe1915824df0a0136e90b3672da5510a4441e56dfcd974085977d5d7e9f6f78641e2030ff9c2b0d862bc7b119faa6f64e8202381f8d9cc7942a4a04d4fae4d490d185287fa42d652b7d28c0871e90a6d326d0f73ab8cb0e19f158c3c206258c3424a2bdfc6f108e949732296a5d5588a9a23446101e0a21556a554507e87b9f2f60c958eb986a1a0250198cc5c423ff86c66a72259661a3f1999971ad33a79912d5d64d371546f6578e56fed539cd2f81e83572bf3b02b11e412c89f342c1d82a72cdafe6b8906948ddfe8f6d5f6ad47ce6b6083064bc901b25f1feddfa289ae2d380160585270f218d4b4fbd8325a2521613d051ea161ac0ee9a8ab920d0ec04ad15606c56a20fe5d5b96f6c3bb6ca1c0c148944d43d2566d2a34e3d935c5b64587a8bbc7acf88bbc0e2857282e6cf3ac19ad52447a69b861d7f8a20b5c55ec10c4f1ba3b07d7991367051c16547d864ce3c8a5027ccb5a04e42c1edf44a15fb9a2734c22d61b35af52acb343b6ca925a225fdb1ed68503279d9765e5f70c0c314676e07239ed2797e557cc0363bc3bf77b7583d15c76f3426e457fcba7a8beda632d8defecf109a44b03aebd57a779e4e0fea9e4c5593230bd93d2da01fd1ca7cacef77f685b1da912add9b44a7f540d9e18ded14e903da6e573c3ee4dae8295a6c8bae5c01cd9d746f64f4e6e9a33a17e023572dc380ab0b79f7f5d01f10b57b8b38f44a3544176899ff7af03ddfd158057933fd00ca7631efbdc2e9cc49592fefaf3062c977cbecb6582de342237adf3f0daf97704f15b1fe70df02bf091e03c81e5d72daccc1b3dee161396202514bed7b54883c24f676b486099c9707ba062661696a38f3aeab84c59c3314ee5a19f10702696df75ac842995aa3b3c0c755e31589eceaee7bfa3af3710555cf52d55c86fb93fb22fcc3832a67a50adc954490270c6a7af2ec6ce76b668d614db2ce9d6d81aa0ce911e31882310151ae9c410c0c59becaea3a5535438a7328c983fec2ccfd7227db2c3fe632c606d3d7560a22dd26572eeb53f3fb2cf062d451be93dc8222100ff35736e60c98ac8ffc89006517389e242b0ef20a5f31b30fa108fafe4a73f70b539533f28d424cc868429f07fc31d466599864c14d1d3dbe49200f282013ecf2d4adcddb9452568e34f70af54492d69691cc50f1abf404a5111f21e42a08638dabbb6c4e9812421566af76bc59d1f69811faafd620c1c056a303de8f6b35968fafd651f9b258e88e7936d495bd71d1f229b83d5dc51c4172ee82523b175d308870fbeb845ba9366426db91e0f037690d8c697d15448fbf7d7faac1cee05ec9202b312f3ed56fa0a36ce7da036f9af35d57de3cae5cbd9daa8750b23ecde9b20f0d6413db83a30b43fbddeb6cc9f08c44915971bca67901ca934f1d626fe2edb66312484be7d77aeec1f7e16cbb80e1309a481761c1e203141e4a88faf3639e314736e83f280f5194ca2db5da6630f9b8d5e4b0118dc1ea321932342ce5011ad840c7ff910021e815d7a38c9ac67c25ba90491d22d08b3c09b85ce72e4c62565741ad4658e78c13256a9caa5ad8744db7a504456bb9885011e6bea4ffe046d2c10e53ea5da90a8e09bfd2e38dbfcdff1e5b8c9caa17a5ab1c095875d23554e21107eba6be2cc7db4a90f25a60888a37fd5a34dadcf5850b48b572b91d4588639df4032df32ee126b73775c123284a87cccec6c5e4db18749efd76d8d115d908eaa81020c60900615e61dd33d7c8aad4a08b07af174c98f8ca96c12a62686dfbbf4164dc9c144b83ee5fd7ef446eca5de0a2d009b3b27548b8a190955efe558dca427d5099a2d343a1a05f569544b23e787b9c6c2bc9ab382b18c8e072c7d858d4d515daf2d79495c198135501533c30063c44b31c91630649d47b701ebce67c1911d73f29bb7d0b3882c8b20e66da86715633a7a59aaa9bc42e558ae4dedf7f915cd906c2ae0650b85485b69121b4bd2c597315277ad6c8d729cefb1391acc0c3cc195820fc6e33d003044dba650bfb83ed68dd52b2317cec69b2d68468fc17d3b8b68362ff37aa71e82c2f02ef4c108598a3d95ec4ef47d9cb06052c58ceda27a310b0784db396edd5d20c8652e7cb22a2e57de5d24a735fe0c4084b24f93355ac769bfab082fd2f9638b22aa9d17b8818be7a212bd3c8f3892196cfa337ea8921d20edf236318a5a08b93f4e9f1a2e5a88f2bbd57407dcb02529e148f06c14bec8f67ffcec4ef23f90425aa73442cfa3e46c2716bd95f2910b585b4e430f2a32884909af40c51d841b5e82b9f9e1716612938f10bbe8129731bb3a571f51bdda83e72dfa4fc3f55e1d43fe115d88855861cfa8494983869ea88b2aba24c9d0de44904155952fca07ab659c18fc757511cd93c38ac2867ec2cfa328a1ccb633d2133b1c4eec556e789041dbef8b6b3bce7fe124cfb5f5991309d1c0f59c20d2ed97301826942f8f7acbe93b4fa57ed35a43fcad81df8dfa0364ba441db34f8c30e4993aaadad9504524b2490d56ce68d8a7753818fcbcba2925f55f7a31d6f7f8b46b19902429b00794a54cf1a2b04b94fe7c6d9e797f2162c796cb9cde2dc5b05c94524bdc8aeefa8362a56cf63a74c438b96b488c79f85f523769e187f036e5f0ad2e6ccefb7bf00f009f48f42219573223843103cb4f368d704d6712d686983c1c2ebc44f603188c9a10857a07d876a146a3c7add17482ec256f7c97ead5d6b510fc2193a59d08d4f9a05e7e242c942a765a5785f9cc11beac506a80bd069284c02f7a5b750fab4eef89964a33cb970d8d94c6f7a99754d03e8ec8e68480095eec0c0434c07be26f73e4dc416fe5691eeaa7c69222a22b697c22561bb2bb94f0c60b74641c8d2a483f6195dc6b8e62bebac45dc2a99fec738cf9d8ced30af440dea52c93a3da3ceb1523533c3930813649576884a1c56167e76bd9df452a7da0050049d8e85c7e8290fbf9189158f3073af277f31288fb3b0815f4ff2b943c2df76573775e725bea74e106f83f72c2cc93c0eba95e340e0a7bfad2c79cb436781f16ba628e2658f0ccbfec8240300e8bf7f1a2c421a729416ee200f18ec5a06d20428f159f1004c546cda4bf668eb943dd27bab78636a8603047e46ea957b5de34259a1ca37de86f41664a4cf224192614d0eb636e0d40678846a8e7070e4f7e3a88e38aed07b597cf50eb506bdce1d807355587ba5f246d992e08a6114e2afa603f3cf55c294d9105951fcb90c38828b350cefbe3df5cce70e12e4b0f3ea29eda08b1b23021302d4e7b84440aa289d664ae5a222cb7e40eac0bc0730f27c8b24e6fec97141b904aa3371057b2a06d794e86dfd6d2ecc039c7aeaf49a5c23d8c41e5cc504457acad84156cc368043cb26610612f3187985149ef12ddef38262de624e4145965c8b3566d9c821231b2b2e5be8f3a83f0eeeebb699e1a48f08da2dd42ce2cb31b2a8ce6dad83a6653fd5ad868ce080dff633b2e275495f54c7f67714af6b5337645a800783c06880189d9626529666cd90b59bda97821d28a603554d115e266869ada770ec1afbf7eaf95210135b5fe6ff3db074be7d6264292f2d528c8fb24c2331d0ef8ac2dd3a678a054b8c536c26de8fae27015dcd2234848582eac440a8e2d4c57062b6217a74b2f32a1ff5a4a84f26ebc176209c4130076e268e21a9d0e2657f2894c2f597946b25914020e3940840d6df952c21247903385c2ebfc64fd34009a5c8b1bd70880f7519ea776f030ca39a75de440cd5c441b5792a3050a6e73ae749d2b4b0d716f70844fa885d9bacdb01e304ce1ad8fd2b8b32f96789601737eeab4812f723bf8c7945435e0b5ae5633a2dad904cfa380f5c04bdf2c7b69e9d71d34209407b71912285df454e94280c1a2d23fd8bbbf79a8ef1dc7b78cc4cad718a92bb952e1165727f795368990c808bc78004f7560ebd0d8b117d5c503343aa8ac0a4e64e08570198fe04f31cc236465f26755848884acc5eed568b4abdd2a602cbc0701eb495c1943921a524af6b69200ee3370672586b7162bed61001cc1bfa768cee6a5ec07ab38f09d7ac17cc085fb305e7d8373a6f2960a5e3887d18aa28cc5e3869b6f448454bdcedcc0cba5e1c9a89b", 0x1000}, {&(0x7f00000014c0)="5b000251d898205e19b52ca1eee25732a9c9b1b4d0bcef7c20b935103b73d523bde070e6bda16a0470e72f88fe821a09203f92056965573a3b2d99fd27f1afc839ad61a57938625cdb480e9e41080c55e706217b11b413ba33c62f110fcc2de5ff360c714dbab2f5d72f3e55520a6e715f667e574aa87ab28540b7c473aadf83f399f6234951b41caee295b367a373bbc438a7b925d4293f6262fc41009be348f7ba0f4514c5", 0xa6}, {&(0x7f0000001580)="dda1f9ef560d61e712ef554142bf049ad3d94d8f9261219e2d2e25f9a1ec246ec553af", 0x23}], 0x5, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0x60, 0x4000000}], 0x2, 0x4000) dup(r4) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff40000000003ceb000000000009c0799bfab04a2061fe0a19a0c49057715ea4fecda2bd2f656e", @ANYRESHEX=r2, @ANYBLOB="00000000000000002400128009d100f230523fa3ef0000001400028008000200", @ANYRES32=r6, @ANYBLOB="bc198f09bbc1836d"], 0x44}}, 0x0) sync_file_range(r3, 0x6, 0xffffffffffffdb4d, 0x6) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x75) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003d40), 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 981.444389] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000080)=0x28) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r7, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r7, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={r7, 0x8000}, 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0xffffffbf, 0x0, 0xfffffffffffffe60, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x80) [ 981.514619] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x81, 0x5cd, 0x0, 0x8, 0x1, "97bf5b9ccfa1e564"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x9, 0x0, 0x2}, &(0x7f0000000140)=0x100000001, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7}}, 0x10) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000064b3163df08ed3367c854121cd2b1e6c584ec105dea4a8c3bd5e156599e51491ab5fa72c38df6e74c8497258c2cd52d125613801e86f54096f384c8a5794b05d17b3a070cb98cfedd73714d0024d392f389d92ee8c695c7bd70cb3eedb3d9865d74eff392dd5205a1c7f0b62496c98c0dcecacb38b1ad03c5d5749bdeb870d2cdf21370cd4d1c7718dc75846f7d803cebc018b4605fff2657cfc606f4a78bdef9a0b312115c5de52dbcbe775fbec2f07422e94a6342245af5887000000000000000000ab96b8412e4bbb177f0ad5663e3e9c7eff7777075680f59b65d6ef0f4fee98f728ae837d3b3cfda3a36ea3229b17f4c5b4606d2e4df041eb149eb546e63198a1b50a742a1fa8ee9a27693e4d099c14f7bb3bb0fd1a3a36b801b44ef18c9fb8f67219dfc921724cc2f80a8571361b188e8942b8e562141dc0a5a0073789b0f1a8cfecb0a2938b3e18c2893d8d3d2d3a301225b8fb5568cfe998ff6b2e0cf30be2c6bb37c158c59c600518bf2e1911f6645f5bd12317badc53b87109093c7c23482b1580c9d884016e3ff2b37636e69db3b91e31629ce9a19088000000000000"], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1b74c2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="1af00fb33885eba922840ce9fb5040b74034afc688f489c7d22ca56271f6d3e4c6cd4676c42f15f328eb95f5f27e9d2af613b2c30fd7bdfbff25fd4284b69f58161f82a76e3d176febaf202c9d94141b4d4620ad9f30c21fa296d4a1f076b0a48345dbc32388dfd75f30000000000000"], 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffa}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:14:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x2, 0x1, 'syz0\x00'}, 0x1, [0x1, 0x4, 0x9, 0x5, 0x80, 0x0, 0x6, 0x3, 0x9, 0x8, 0xfffffffffffffffe, 0x3, 0xf86, 0x6, 0x7, 0x9, 0x1, 0xd8f6, 0x0, 0x1, 0x4, 0x1, 0x80, 0x3d3, 0xb0b3, 0x7, 0x7, 0x2, 0x3ff, 0x3, 0x5, 0x3, 0x3, 0x100000001, 0x7, 0x5, 0xbf72, 0x93a, 0xffffffff, 0x8, 0x10000, 0x2, 0x80000000, 0x101, 0x3ff, 0x7, 0x7f, 0x3, 0x20, 0x7, 0x1, 0x0, 0x6, 0x7, 0x0, 0x6, 0x10001, 0x9, 0x5, 0x2, 0x1a53, 0x7, 0x5, 0x4bc5, 0x9, 0x4, 0x1f, 0x3, 0x2e1, 0xff, 0x6, 0xd047, 0xfffffffffffffffd, 0x1, 0x2, 0x100000001, 0x5, 0xc029, 0x8000, 0x3ff, 0x8, 0x9bca, 0x2, 0x1, 0xfff, 0x7f, 0x101, 0x1, 0x6, 0x3, 0x1, 0x3, 0x3f, 0x6, 0xe4, 0x8, 0xfff, 0x6, 0x100000001, 0x220b78880000000, 0x8001, 0x80, 0x6, 0x3, 0x640, 0x200, 0x1, 0x6b5b0b4d, 0x6, 0x200, 0x7, 0x80, 0x7f, 0x4, 0x8, 0x5, 0x8, 0x0, 0x8000, 0x7, 0x0, 0x20, 0xfffffffffffffff7, 0x1, 0x20, 0xfffffffffffffffe, 0x4, 0x4]}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r4, @ANYBLOB="140001000080000000000000000000000000000014000200fe88"], 0x40}}, 0x0) ioctl$USBDEVFS_DISCARDURB(r6, 0x550b, &(0x7f0000000080)=0x9) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000009b971a0544f2c604ef5760769189303642aa7513f242496c96d6f9a3938d67947d10372c9f7cfa6676227143deebc7653b4bb5b22f6798295d70c65710dc32fcc42"], 0x20}}, 0x0) [ 981.776201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0xa30000, 0x3, 0x8, r3, 0x0, &(0x7f0000000080)={0x990afb, 0x10001, [], @p_u32=&(0x7f0000000040)=0xabd}}) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x1fd) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x181840, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x4, 0x3}, &(0x7f0000000140)=0x90) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x87}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedc7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40001}, 0x48015) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 982.195558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 982.636977] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 982.653194] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) [ 982.700587] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 982.730305] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23}, 0xf) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup(r0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xec, "1bfd13d273eae4d5402a8b1f0da26bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd21752bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b671f1d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb000"/236}, &(0x7f0000000300)=0x37) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r5, @in={{0x2, 0x4e24, @private=0xa010100}}, [0x7, 0x6, 0x50, 0x0, 0x8f, 0x4, 0xfff, 0x47e5e70a, 0x2, 0x7fffffff, 0x0, 0xbc, 0x20, 0x5, 0x7fff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r6, 0x8}, &(0x7f0000000280)=0x8) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000040)={0x100, 0x5, 0x0, 0xe0e0e0e0}) 15:14:10 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x2, &(0x7f0000000240)={0x0, 0x27, 0x4, @thr={&(0x7f0000000100)="b2a4681074feb6903ab577c41075bdeec3750fdfaa7e7afa94472fdb44a5018a9f5e98aef3f67cdbb824d0973e41cbef81fe0f553cd8d5", &(0x7f0000000180)="02a6d796c7091deed3a0682b2d536217c115d26dd51ee5ad2557c1d073ddf2c3286a5fa27511c93eae6fa61cdef0fe5bbebb18ba5fb004b6723f60c70f9a881fa12a5e310a9152ca756471f2870c355c6b5e4841aca63f033722e6dcf86a12beea24c2c8ab6b989c0050b321c5065c702343ec6abb7599212f096b63f19b3ce5285cb850d0f6669425d74b687237e00c8d9c1b35c98da58a813eaeb84865baba47df60484e1ece9f644703bcc9de1bd3"}}, &(0x7f0000000280)=0x0) timer_delete(r1) r2 = dup(r0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r3 = socket$inet(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000040)) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200007041dff7d946f610500020000e8fe02080100010800040003000400ff7e", 0x24}], 0x1}, 0x0) 15:14:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41c4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x25e, 0x28103) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0xa, 0xcfe) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0x9f0000, 0x132c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2093e, 0xffffff7f, [], @ptr=0x2}}) connect$bt_sco(r5, &(0x7f00000000c0)={0x1f, @fixed={[], 0x12}}, 0x8) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:12 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SIOCX25GCALLUSERDATA(r4, 0x89e4, &(0x7f00000000c0)={0x4a, "aad4ef10015bdd045a6ee8201f1a2ca390d163d1937223befef92e53d9224e9876a10f593c102e7f8bce66b83f4dd859f6922e066ba939f1b8bf84acc9c6fd07bd5778f81721b6cd4e44ce6eeedd1823e8b0f8a0e218a3f8635f3600787e1492401e7d47d0c5261c0215634b58c900b9e5c1c286c8ed3daf7bc61fe579b19738"}) 15:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$sock_buf(r6, 0x1, 0x1a, &(0x7f0000000240)=""/188, &(0x7f0000000040)=0xbc) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:12 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = socket$inet6(0xa, 0x803, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:14:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open$dir(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) setitimer(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet(0x10, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000240)={0x7, 0x3, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 984.795680] audit: type=1804 audit(1590246852.351:166): pid=1855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 [ 984.821263] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 984.886999] audit: type=1804 audit(1590246852.371:167): pid=1855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 [ 985.073846] audit: type=1804 audit(1590246852.371:168): pid=1855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 [ 985.235323] audit: type=1804 audit(1590246852.431:169): pid=1856 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 [ 985.412096] audit: type=1804 audit(1590246852.811:170): pid=1856 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 [ 985.477257] audit: type=1804 audit(1590246852.821:171): pid=1857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 15:14:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback, 0xff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x7]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000780)={'filter\x00', 0x1000, "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"}, &(0x7f0000000180)=0x1024) [ 985.569029] audit: type=1804 audit(1590246852.821:172): pid=1856 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=15993 res=1 15:14:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = dup3(r1, r0, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDFONTOP_COPY(r7, 0x4b72, &(0x7f00000001c0)={0x3, 0x1, 0x6, 0x11, 0x5f, &(0x7f0000000240)}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00'}, 0x18) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) [ 985.715031] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 985.759884] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) [ 985.800081] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 0, id = 0 [ 985.800758] IPVS: stopping master sync thread 1867 ... [ 985.859314] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 985.875385] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) [ 985.937488] IPVS: stopping master sync thread 1869 ... [ 985.941147] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 0, id = 0 15:14:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x69725213, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x2, 0x8, 0x0, 'selinux-'}}, 0x29) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'syzkaller0\x00', {0x2}, 0x1e8d}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="c9fc1e417cb518f09b659848246f413cec3c9f057d5e649f2115a1d33a6693f2cbffce00d2d5414f54ad724c962235e1d525c0aaa7122d03fe4bf1de05b48e6ec645308e14736c0b6404fea57a939b9a040bb1072743c39c9be146ea756051bed0284680011ea10dda1ca5b9353333f4c0bfea78d2000000", @ANYRES16=r6, @ANYBLOB="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"], 0xa0}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xc4, r6, 0x18, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x29}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @private=0xa010102}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x800) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000d30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0xffffffffffffff99}], 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:14:13 executing program 0: socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x42, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x8000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 15:14:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x69725213, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x2, 0x8, 0x0, 'selinux-'}}, 0x29) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'syzkaller0\x00', {0x2}, 0x1e8d}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="c9fc1e417cb518f09b659848246f413cec3c9f057d5e649f2115a1d33a6693f2cbffce00d2d5414f54ad724c962235e1d525c0aaa7122d03fe4bf1de05b48e6ec645308e14736c0b6404fea57a939b9a040bb1072743c39c9be146ea756051bed0284680011ea10dda1ca5b9353333f4c0bfea78d2000000", @ANYRES16=r6, @ANYBLOB="01020000000006bd8e4f367dab520f00000000000000004000000000000000030001000000080001001a000000060007754e2100000800010002000000060007004e20000006e20007004e200000060007004e220000060007004e2300000300040000000800050008000000140002800800030003000000060002004e2300000800910000000800040001000080406b998fbd2a5c3962a75ef1da8378b4cfc7ed43377e0d6219fdcd6da75d8ce0694afc95c1db0a0306076ada567fab5149497ad103afd4085eb5479c581ec08dcd8fc530225bad2b9a67e2077ac602d744295329a8e8e9ca40955ea9a0291d3d34f9249aeae041953e079628f7e8614d9509b4c7859f7fd2271194176c472a5a234a9dbbc5d2ad1dafe545a531950c9b798110268f8b308353c4208dbc42152874c3147d88032c1103c7797b983f5829f5a520a740ae201f6d081d0b2c62f37342e4099a0fae7cbadea914c036463191c8d28c37aaa73086eec8702db34eb70ea033f8ebe0e6e170cba6023f04305586e8b806cd403586d3c46d3297d5c93c1a37102ec9a9bebc719f1d18698178ba4a0b8e365d6b39f8d3025279d5d0b3f5f5d1e3a4a34011665e1029ab7cb7b7fffcfdce96721180a7df05fe7c0acba3a3120470b563e933ba14438c4e91d8882ec219fd478480238c9a58c2bccd62085117257303c381b9804986327b01f333554fc19be5be7cff837aa85bdfcf8ca9464a8b3440c326a5e60ee218899522a14ccf0048f203fd2d492fae8e2820178a4d5deec8962620c7a8cd467c864a25b5a3000000000000000000000000000000bcf040df33d75d42a79b8f69529a409a5ae90054197da41a1995da815a1d15b8fc0d2e0268642bf3dd57de80946ddcd4b26206aeaface6ac220823bdaee6acecdde1cb3cf2e15679817d1e874a5f8e7d6027167100000000000000749d4c02bacf3b646c6fa4e2d61057e6c69a751305d06637cedfec820ccc5d2ec66652f2be074826712e1d109125323a84d56da76611ad27962e7e562deb20fd7fa895e4a6"], 0xa0}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xc4, r6, 0x18, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x29}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @private=0xa010102}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x800) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000001c0)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$peeksig(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x2, 0x3, 0x6, 0x8, 0x0, 0x8, 0x3a580, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x200, 0x0, 0x5, 0x8, 0xffffffffffffffe1, 0x3, 0x5}, 0x0, 0xf, r5, 0x1) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x69725213, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x2, 0x8, 0x0, 'selinux-'}}, 0x29) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0xe0, 0x17, 0x9db705f}]}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0100000209010100000000000000000c000000d000020006000340000000000c00028005000100060000000c0002a30500010084000000060003400003000006000340000200002c00018014000300fe8000000000000000000000000000aa14000400ff0200000000000000000000000000012c00018014000300fc020000000000000000000000000000000000010c000280050001003a0000000c00028005000100060000002c00018014000300fc00000000000100000000000000000014000400fe8000000000000000000000000000aa580002001400001803000100ac1414aa080002007f0000010c000280050001000100000006000340000400002c00018014000300fe8000000000000000000000000f140004000000000000000000000000000000000008000340000001000900010073797a30000000000c00048008000140000000086a66e125580a83ea6b6630ff89aaa1c63e53812b9d279d3f73ed2ce45234bb358b0e31063a2810c6930bd4ff94cb0529b3010000000000000020f1fa3322eb340604560ad125abf3b7449b71b2550fa2827a5538461d4f0373193bf0e622b252a4a6a1bbfb779c5da81030acd798e5bb0ecf65a7fb94de8f2cc17228d52438042d24f5da140d8da9ac000000000000"], 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000001c0)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$peeksig(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x2, 0x3, 0x6, 0x8, 0x0, 0x8, 0x3a580, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x200, 0x0, 0x5, 0x8, 0xffffffffffffffe1, 0x3, 0x5}, 0x0, 0xf, r5, 0x1) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x69725213, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x2, 0x8, 0x0, 'selinux-'}}, 0x29) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) syz_emit_ethernet(0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="8aaaaaaaaabbaaaaaa040dfce26a028a3360e6ee683f82aaaa00810000008847"], 0x0) 15:14:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x288203, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x69725213, 0x4) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r5, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000001480)=ANY=[], &(0x7f0000000340)) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x0, 0x4, 0x40000, 0x0, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x0, 0xf7, "5bdce2f2"}, 0x0, 0x0, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x0, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x4, @userptr=0x2, 0x7}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, 0x0, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r7 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[0x60, 0x2, 0x114], 0x0, 0x400, 0x200, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3, 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r6, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r6, @ANYBLOB="ec0000001bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaef4f884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"], &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e21, 0x8, @private0, 0x9}}}, 0x84) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0xce1f, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}, {0xa, 0x4e21, 0xfffffffb, @local, 0x3}, 0x1, [0x55cf, 0x2, 0xfffffbff, 0x73b, 0x28, 0x8, 0x101, 0x20]}, 0x5c) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) 15:14:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0xa, [0x8, 0x7ff, 0xf927, 0x7, 0xb49, 0x7f, 0x1, 0x40, 0x8, 0x9]}, &(0x7f00000000c0)=0x18) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x100000001) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) 15:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:16 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000180)={0x1000, 0x8}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r4 = accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140), 0x4) 15:14:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/181, 0xb5) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x3ff, 0xffff) 15:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 988.685397] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 988.714313] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) bind$unix(r3, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)=0xe699) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5, 0x1}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000020a000000000000140000001100010000000000000000000000000a"], 0x3c}, 0x1, 0x0, 0x0, 0x24008054}, 0x20000040) [ 988.802064] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 988.840345] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:16 executing program 3: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getpeername$l2tp(r0, &(0x7f0000000100), &(0x7f0000000240)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x6000, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/181, 0xb5) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x3ff, 0xffff) [ 989.278671] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 989.308573] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) 15:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x2a5}, &(0x7f0000000080)=0x8) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2051000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 15:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:17 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000080)='environ\x00') pread64(r2, 0x0, 0x0, 0xd153) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f00000004c0)=""/101) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="c9fc1e417cb518f09b659848246f413cec3c9f057d5e649f2115a1d33a6693f2cbffce00d2d5414f54ad724c962235e1d525c0aaa7122d03fe4bf1de05b48e6ec645308e14736c0b6404fea57a939b9a040bb1072743c39c9be146ea756051bed0284680011ea10dda1ca5b9353333f4c0bfea78d2000000", @ANYRES16=r9, @ANYBLOB="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"], 0xa0}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) kcmp(r10, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, r10, 0x6, 0xffffffffffffffff, 0x2) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x27, 0x80000, 0x8aa) pipe(&(0x7f0000001280)) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semget$private(0x0, 0x2, 0xb0001b9010e56947) r11 = semget(0x3, 0x4, 0xb1) semctl$GETZCNT(r11, 0x2, 0xf, &(0x7f00000000c0)=""/28) getresuid(&(0x7f00000005c0)=0x0, 0x0, &(0x7f0000000380)) semctl$IPC_SET(r11, 0x0, 0x1, &(0x7f0000000440)={{0x2, r12}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) semctl$GETPID(r11, 0x1, 0xb, &(0x7f00000001c0)=""/43) r13 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r13, &(0x7f0000000240)={0x800}, 0x0) 15:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1, 0x7}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002b00)={&(0x7f0000002ac0)='./file0\x00'}, 0x10) close(r3) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x4000004) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 15:14:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x4000004) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x2a5}, &(0x7f0000000080)=0x8) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2051000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 15:14:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "09000000e87800"}, 0xc}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6619) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/106, 0x6a) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x82, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdededede}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040)={0x1, 0x40}, 0x2) open$dir(0x0, 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x4, 0x5) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0xd, 0x6, 0x304, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 993.393447] audit: type=1800 audit(1590246860.941:173): pid=2046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15850 res=0 15:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x5, 0x4, 0x4, 0x1, 0x5d, 0x4}) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x280000, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x82, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdededede}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040)={0x1, 0x40}, 0x2) open$dir(0x0, 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r1, 0x11, 0x4, 0x5) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0xd, 0x6, 0x304, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 993.716534] audit: type=1800 audit(1590246861.271:174): pid=2056 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16090 res=0 15:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x80110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:21 executing program 0: syz_mount_image$gfs2(&(0x7f0000001380)='gfs2\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@quota_quantum={'quota_quantum'}}]}) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) r4 = geteuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x8000a0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@xino_off='xino=off'}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}], [{@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '\\3^'}}, {@uid_gt={'uid>', r1}}, {@uid_lt={'uid<', r3}}, {@euid_gt={'euid>', r4}}]}) 15:14:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030001dfa0000000000001900000000004c000100480001000700010078740000380002802a000600260400006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d00000000080002"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$fb(r8, &(0x7f0000000340)="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", 0x1000) 15:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x231d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @private0}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 994.110315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @multicast1}], 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x40000000) [ 994.990052] IPVS: ftp: loaded support on port[0] = 21 15:14:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'macvlan1\x00', 0x3a25}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x8, 0x7, 0x40}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x101, 0x30}, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x19) r4 = dup(r3) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc06855c8, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x161) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) 15:14:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$peeksig(0x21, r7, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_setlink={0x68, 0x13, 0x8, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r6, 0x1, 0x310}, [@IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'macvlan1\x00'}, {0x14, 0x35, 'hsr0\x00'}, {0x14, 0x35, 'veth1\x00'}]}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4040090) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000003300190100000000d88d0000040000000c0001800800030000400300"], 0x24}}, 0x0) r10 = open(&(0x7f0000000240)='./file0\x00', 0x400, 0x6) bind$inet6(r10, &(0x7f0000000280)={0xa, 0x90, 0xf5, @mcast2, 0x9}, 0x1c) 15:14:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 995.886463] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 995.911780] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) [ 995.956315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 995.989432] openvswitch: netlink: Flow set message rejected, Key attribute missing. 15:14:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 996.052723] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 996.101708] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) [ 996.138452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 996.168565] openvswitch: netlink: Flow set message rejected, Key attribute missing. 15:14:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:23 executing program 0: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x3}, &(0x7f00000004c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xfffffff, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000380)=ANY=[]) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7d, 0x0, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400000000000, 0x10000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x2) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5, 0x1f}, 0x8) listen(r0, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000007780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007740)={&(0x7f0000007380)={0x3b4, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r3}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffff801}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x361f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x8000894}, 0x4000000) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xc) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 15:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x1, 0x0, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 15:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x16}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x3, 0x3, 0x4, 0x0, 0x0, "8811e78754a539d39cd6a40fa8c8aa1a4d86cdc834bc921c7e1d7b55cbbe9fa7557dfe7ffe7a5400160000000000000000844b1f9f242003d700", 0xc}, 0x60) 15:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:25 executing program 0: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f00000000c0)) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x167) ioctl$RTC_AIE_ON(r3, 0x7001) 15:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f7765526469723d2ef1664d6c6530"]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000100)={0x0, &(0x7f0000000000)="74f3779816ba9a182a25ecfbfab4d3587bd195df54ee5c8acfad9e84e2a4f56304c0ec45b6357b5c98c563baa2fcf7db1bedf3037d51e8546edbecac0eaa2eddcbaa8f6ba16e21eb270317b77febda601e94998cd1cbb7bf54bb0d061406221c2a22e3bb35e64106f8cf99d1889b11952426eadb46e830c30b6664d0673fafa848c630a46918d709ea7ef69f9728fb49d82c369ef5330ee73676", 0x9a}) getdents(r0, &(0x7f0000077000)=""/133, 0x18) 15:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 997.926538] overlayfs: unrecognized mount option "loweRdir=.ñfMle0" or missing value 15:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 998.001164] overlayfs: unrecognized mount option "loweRdir=.ñfMle0" or missing value 15:14:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000004000400000000000000", @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x18, 0x3f9, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x2000000, 0x9, {}, {0x2, 0xc, 0x3, 0x6, 0x2, 0x1f, "a307f2d7"}, 0x1, 0x3, @fd, 0x3, 0x0, 0xffffffffffffffff}) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r11}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f00000002c0)={'wg0\x00', r11}) [ 998.361894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:26 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 998.464949] IPv6: ADDRCONF(NETDEV_UP): bond7: link is not ready [ 998.509277] 8021q: adding VLAN 0 to HW filter on device bond7 [ 998.540151] (unnamed net_device) (uninitialized): Device ip6gretap0 is not bonding slave [ 998.565313] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gretap0) 15:14:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 998.614271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 998.639949] (unnamed net_device) (uninitialized): Device ip6gretap0 is not bonding slave [ 998.679241] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gretap0) 15:14:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1120, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x5, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:14:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x2, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:26 executing program 0: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x30) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x80004}, 0x4) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @rand_addr=0x64010101}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:14:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x6, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002e80)="018ee9f82e27000000800000000027683eb3ac0b19f5f6bf72cf02a0e2c25e9933383545caf7680292e1871c9827aba58e81ab221bd8c14d854464e0d123e0b10cb0b81b6f61f5759035ed419d8e0bb803185d7b48b2f9d65df5449187726b91a014215e176a00282fc4d01db43c98ebe76cf95a69bdb7a66b7894b752ab2deb84d9", 0x82}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe10", 0x21}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)="5945043aeeb68d0440b6a3640893b55c773ea3c9953e520601a7035ca84131ff543e31a061c506d3247dcf90c3b1868799ab41d25f6bd24930184d1a68fb30a8529fb93542c5db8c5d9aa6141c5a6ebd25a39417435fcd72127f7a07d8a601dba06553e337146e766308843748d3b6045ad6", 0x72}, {&(0x7f00000013c0)="1549b9656f3559b348e316ee0350ac18a4b2a4d4f6f567464a09dcfcc8525a72c53ab5b34fab64e24bf8b20858bcd4d6cbca41f189810e27c6a64fe0dc412f38cd1caea80d22da86c324984df963f42e1078823a2d360bff070e2ac8e783c1d313b1de47858879ffce5d8a1cfa201dd2ebb0d032628465a724821fca368640dc689c47d29fe1ef712493816834421ed9a5cbb10513428a238d45286d3be7f548ec63397205b49a588cb35fc972610c5b38d8ff4b93501cc4c13821033f09d52a8df1fa55b559ca644f95bca0137247d12691ae5578040b3f3b8b91968ab554689facff328d433f744c8872be98deb3e5b614318bec25db828db5b34e9601eab1e77967b72d996512bffd86111a51ae2cee24df4334dda70e856283d314bc028d1fcabd892fbae8659642fe8f0304e0c0c23e79f32a9f0c1bbf6e2e74770080429b6247dd7f56f9efd63d0f935d82aeebc90bbfc3b7e180b6377fa5a6b05acc2e799406800e22af6c894a05fffef1c11a07adf0998a80dcf9bf8703f40f40d2f362d249fe13d0ca2142ae0a1049f029e869060b70296757dcee9ed4f57814cfe5ce9dbf7f8f087a76c9ff2977fa9f0fc83897f4854888d2bf4db400042320f303954668594aa07835d29141c8a4fae3fbbb4388df1a0c30d75f71546f6bed4713bdafe07d62067aef34ade4d79bc4a30af5a3edb5d6f24bd32aa9ffb0616173f138bd15d88e48ce1db38c0af1803663afb8bb9de486bd5d169847963153edb11afe3754f8914e46a23f2db5238d49fec868ab27572f43d742d35467a2241a47408d3450f96e3177b31d9b0e93c75a3795b111c54f62b79ecca5da97e5c10838c33582702ef81095c9994d6da8f75d7270e01e68fc757669fa766647cd5259648655bd603f45ef6227f1728f5cb1e4169dbda3c3d37f21f890c8928fe7517829f60517af199304ed1b0086ebce586c43df5e51d8edb69a088184f3c811fabc72227a16de7a0dc287a01dd8d0fb2541f2deb46678cbdeb0479db7f15c784fe4d74b98021528c00a7e546ae1d989b289c6eddf6fb4f3c0ed2907345c1b1fbe900d906d2f16f369704bd8878a7371116ebdacc93709a829aa0c8f55d49049fa5560f0a1b210523e5122acac54e7aaa39abfd8abac8dccfd9d8e812dd1c33fd9e1b29d7568deb59b6fb823ca4612ff80d700fd54bec03d1f49b30469d0e9a595b10b1f0e18c9f2e8c7c95ec92becb237703427e715c6a50ca01e1a2b1d218264faea923b9ea798b75ddb003c74f64ad1321926c5ceb18bde520b22961fe6075c3127b1ff058142297911ceced726ec6a0063f201c4da66fb13ba249aa52c9c28259abc7464d1e60f660791cc8af3c603bcd67acf6ab069fbeabb472821cde03cf83454b1fd648b9ba8d28a4bc202a56878cd4052a4723e8f18e66cf33ed7519d816f958a9eef43fc3a64f2075dd416bfcd59462862b45f7b3b30988c878f9691057253f232915349a1e0de20979d3543de511c3429922b5f6e28821d01c45398eaae7d878b2af0d2778cc22f12a85e047deba741621db4a7e642e3cdcaf67461f4c938bb6a974e85ed67679173c269dcf861c3daacfd4fb045de62a5605d3fa0e98a325e3c0d57f453425e47e140afcc63c2533e63f5d6db8ea0af54a4161a651873a75b16c81fbc560528bea4b3ae6193c7d8c3c554e4fac845b7a965bde8f4a2c3997572f3d37690dd5372084e24f99b957bdadd61475d79607df71458452067432c3730a9f6585e12acbab87d7ec45295f2f874d0e4ad94399a1ddbaa531d916ed25701bd06427d33e6f2df0d30bde161cde7628ba5dd04bce9e6cf6fcfd231f0d35c06ddc22103dc4d715c83b4d783e426b96bfd6f04903f98d07d0fec1a1a2ae91e49525235dec39264f68a77dc5fd78dec3c7feadefc7fc01f4a3167ef120e59d658558725f2bfc96d403b08e31fa09370c412c0f9927cbc3c22bcbdbf3de90376ebff3ba1d3f28bb78d0b00da5fc235dfec090bf482d4702f0b201a907e0037bb1c18914693b26bf567a497f26616c7661b53e769705b6ef9a74a48606db3d6f08cb83dabc3260fe39618f55829c9abae3b17007395aa0870948ab21ee42dd11a827518a438799df1ee5f2a783a8d08fbe9bb88486481a8cba1bfd9b0eb0495f77ab7fa5dbf62077143c71453818470973168b819fda2cd8c1f7b3555589ed632b9499b0be4968973da96728ba8acc03d0d70d9acdd4a046f3f3dbfac0cd895241ef79918d61b8a5bd2227865e75a7c8d9188e26a1b4ab6d13b4828f94cf5622bdb7f7c2542ef861ef360f035485836bc8bb8d1c3568b4b51fcd6cc0d557293c501185b62d9709d54d957009b10591d2d08165faac9550f8c7be0a3eb88dd4ac109dcdc8280450382d76a25977c26429ad9d1c07788767f35ecdc058bbb9ed231fd69d9d4d0d7ece1bc112640c2308d83eedc69838a26cc6f40d6b9dfe25b28e8bc930b53b6f3f2e9b1435716e1376b34105950a745e8ce420809c443ebe1e81fc30878de4e8c3f4d7e4f206d78c3c85b4c5eb1c2a3760c6d2f2bbcb7171afae28b05de48f65114d5da4474d0ebd479b39400a6156c618e9dcb1fb6d9ced5e4f0e704c937bf8905bdecbe011242ffd10af503a42d517138660526400ad4bab27e4a97cb5f9e023d95df6b06095a19dcc4b7815c81e22cd5568dc23222251bb53d994ddad49fa4fda8d4b1ae50f17b2bfec3711ceca172411a63c6711bc5f978677f5b4b3d6d5cb90617f3bd02c316c98641f3bad90241644eb43f5938a6d5fd9af060f7b33651e4bf71f4bf242c4e0f9644be626b518d130e9e79d06329c5a77882297d3c7515dd5a7b40b018a1183a15f2c7888e272623fd0accd4d61719f3884da19fe459b0dd35e6a0fb2b59b3480473aa72e839bd86e797c7b08d204eb45513890975e9b259a2862484e681c3c935fa8b7874f3ffc2a9608d6258febceefb29ada4df8e0a537cfdf598f067d7d0cdac6f4c2db96755a67cc56eec17d8f74bc2ef60649059e37b2e1979c28e4452e4e603b1c9016c8f5d1015c15ea8314c950e538c41176b9fafecff4edbcee559c2ad73f9b71fa4133ce5945ebb29879f4af55d89f3082ccd133ddb2b5975428609ef61c56788242ef54e3fec09f72642a506be19fdc8895f57aea574a190dc918853c1244d3f82a3e0963e021497c01410afa0213cdcefe1ed659e15e0bc46f2af8ee2d3479285a2593b1f2c39f6ecda44f1ce4a09d32ba9fb67306450fc59b3cd590e18275bd8e6c911ec2bb7c92ce5466d4c7f42c0269e42f8be0773beadd1a2317c0c939bb62299783f036742aaab85c906de2e67e5e973edb8a3449069f1fe547a54eac75d4c5c85c23884d250f793d6244e9bbaf8b5d4f59d33e6b0df3443a974b204da9dc612a7ead191dd8927dde9c44ba81a16426aa185e6ac3321e5e095b468f9a3a5096bcfa3d91cb0b3d640c676abb9412461fffae6a7a1bafa91944d9a8bdb644092d2397ee6001327c0d1a1bbc1646ac6b90d6154494723d4ebf926623ffb299edfed1ae1c799bd45192bd52d96c3f13c2b7892458ef490c3bed882cb8cc2af1d0945b4d7b9dad934ad720bda2041a44c8bb94cf822f04fc0731c38aca74c4a37795d3ac1680a26f9f4a42e50c14f793f9857bed1105806d8c32a04d0b8d0d0d4343dbcc8213138652654ccafb982a979119dda2958a5807dbf9d4c519406558ae2f440c18eba5d83f13e9ff45fad9ba49332fc81ed92371b546a3d480d875840df4c9ba62a5335643447cdb3e99cb633404c372cd05254a6bf226861393fa8dcbfa2f704dee469211d0e8d3a93f703f7220661689440f4808082b013a4642096cadec569d3be79b1455384aefe1c3447bcc0ecb3407544660ba7d45384c2d0f923ca2222b3f2787069f94db3a45767c94ecced68bd967f1608c79fcfe4b6680479100cf000b87b2f0db4350cbf94ef7c304721df302f1d603e9dd3d142a865d241daf938021a16916679da51aa70d6aa8f2802ae63f9e6b8814766529e00d21d202e96c1e5a8181be972ca260d94bfb1c29adbd1a8de782b15b537a0f64b074bd24cbd07624e925bc1b16c975a6831fe854a25a4118a1411504b4db81cba86826ea41e2838b7bf1d61c2b7bd8bceaef783d70aa319e901070766c4da478552d9cdb98c3a9313fd002b8829478fa024924fac5a9b486e4d5a207289e1245b544f53a7c89aec6790eb1357a7feaf5e5cd56bc07bf850839eadf5eec736b2d9b9fb5a64abbe451dfe6c44f56c20fb9ed81264c45008cfe6135d50ffaeb5ac47fd71351d70c6856d495557cf3e4a8825dac90474f7b391bbb20dc45b4ec1e723d5824f6ac507df4457de32e0599435ac6e1fe0a22f437f26ee018b8cdc194cd40eb697a90aca48203e00e35774fc158f3dfd95b27325b5756bd6f36c3e56e9bcb1c9f7767295ac8212269d208f57e19a9893041e44dff7b20e0577f95e14e4a5a0ab5cc00b8eae388408b57e9c0e0895f91ed92d752f803f90824766936f8d5ca2e334409f2cd4524f275cd4157e5cf0fe6376a7e2e4e01490bc9e78dabd4de42b07878f6ee856a6f13f99c066e88fc000e7815029b62d2482e555519fb586079f3c220767a64c86e8d2f5c3a1b1d3690df94891907c1099c3bd8fac56a55fa47a98b45bc82eed3807306cde3942adaf3e1f779685040779eecad807e2e2aea9bca5a7c9ddca720b6cf861490a4ddd1b6b91423c1d057c24aa63850633dd5705a692ea03c5e235f79658fbd8408071b49d5c828512c761c73746c7832658b37d94b60da1a274dd31a5798b2978fdebd839e1101856a2c4cae351c371f1d200466dd96dfd5647f90e43747f514a0984ba502fd45f6e6f8794f005501bd03a0fdab31a4d70ee5bd7995a79f4118ca0034d0e647e1012480a4c7d65dd93740cc9643bd0b034ae4532736f516e0a1035267ee3b152ac3480736ab7428be67882a216426e8ca078626dec41e3a70d0f2b8334ff23142daa808f4d8df039ba9de8362542dab3d4cc248f0e9aef45b8f4e6468436ca450ff7109c3b9328a3f5c05e9d01ff92c74030726b97640221800692400a7f276623c22e4e10b962e72980bc269717c6f6eefa62227a91ee58f1262f7c30170a563a0c94c84855e657a98eecc86e25d27af24b9735ab1d8f1606cdae7e8e47982b0555332f903f6ad4d9ea5f21c05a884bd61f35e61ba815311c06277e6f664d7c9c40d56de80fce015c6b97dd9370e8d9de29b78fc595d45cc418e6ca4dd748ccc195a4d043704ee53268755db51605daf0a5becb1d721b866deb56a662f740eff413a6f74179e64acd1ef4dac62a3f715e3ae2b8f7726dc127f581189c341c9c02cff9a1fd6e894a3a7c9c8726173463b4597ed2df75e9c44f38fad93589b98295b8ad381fca38681f7641cb718bbd5ab3f84db68e7a2ce809dd4f1f9de981e3f0f65e96ee7cba54c1368c9ae047a22ecdc90eb436e3ae2589db532634915f57866b0bfce638219bae9786d3f6c9cc661e69f9ccd079c2c491eb3b9c078d9d6900f752102376f696f8e87b583a33ef6209cfc73e9c89a1b3de27c87b8d529dc569db9b5a917e2d1b64fa5e2c25015050417f76cd03400aa641dcdc4b7af0f36deba68b7fc70c5d57831dcc645f04e5ea6e3572d676bcfb775e2f544e9697271d30926988ae6e368d783feb9c143c653e453c0cb43ab6f83895d6a3af2af5fe9ee0cdc177a8fdc2899262055ccbb6828c8b5da792fc77639a", 0x1000}, {&(0x7f00000001c0)="ea958b964475fc64cb5044527d395b025f150639ed31dbeb20a771394378559cc0ae22dd698e346bb76ed10613618b8066610c76215b52644ad7d124c763ecb9c199035bcfd84d595b42261c68c3721278690f443423abfa1996d67dd99095dd0a09c10edc5d2f06345ff91cb784f0883c9c9a54de9a7262ea752597769c8b29", 0xfffffffffffffe08}, {&(0x7f00000002c0)="991224371ed8f7ff70ca339b4e609353488bbfccfe16ec80d71f4293768e4430578b5dd648bf23ea98b4342ea54a714d6be6b882db379c56226324329b5aabf72fea3fa2650316e090d562bd5115a81fe2fe3c66798531c3a053939fbe5a0261b802", 0x62}, {&(0x7f00000023c0)="f5c409b754a42db3371f12cfddc8975d870c7c5a87a2792d5234138243212f2eea024a5d95034c3835019a6586ea34c8813e6ccac0688f02645755f52e00d7d22d998ebb06626d2f63eaee943ca471ec632adb922e08e2a31c9b7ea878f155f361b9611b5f430074e0d9ce660f29572038d12beb6ba1be4b47022291daedd1e41ae4cf3e9d50d1604e95c71cc2d4abe594af8ce12695d41026261d7d44d4f80950672f7a59ac292509", 0xa9}, {&(0x7f0000002480)="67db33ec54bba625faa587c282f1f2aacff6cac8e54e0d1b86b6c8676d58109676f456a31839e5ae2a9f70cbacd80eb66cdd0b93ffad92ed1b4ba08ad68d9b5a38ba07e1028cb7946ffc2a39de6745e44cd9d8c10b045fdf054df1cbe35c53b2fa81f5e9ad35cfb0f93181792e271380ba845416249469d3dda46edd8c5719fdf1799406a5a6fec1bbc5579acfcc29b896", 0x91}], 0x6, &(0x7f00000025c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x11}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x2c87}}], 0x90}}, {{&(0x7f0000002680)=@rc={0x1f, @any, 0x9}, 0x80, &(0x7f0000000140)=[{&(0x7f0000002700)="99e7f0d81cfbf23ac4ea0a6b6f13db0c8d23717d24a924c7a31d604d3b10c3b5d8f18c8b1d12b7f2ed920f717331abf740625466b59f42b1153a71329c3fd9973943e1228bf6dd4666eabe0c294969b5358e2e7bd80fe86cb7002b913626ce7bf1e35fbbcce7ab1b93d2712f66ecf4a5fa8b0311559d331a28ad67462cec51de40f50825450989a67526613827ad7f70d9e0d901fd82c70b4b8acc31b0d1a318d8efad8bdb7e2299c4800f14b4de0fd1c9b40d97cd83e528d6ccea7b93f9393d608bb37bb6ccf80f40c8898486043d93df971d8537d3", 0xd6}, {&(0x7f0000002e40)="6c42efaf27f4fd0a2f16fd1ff313d24592d9ee3a91c88de1bdae2e7859bf13", 0x1f}], 0x2, &(0x7f0000000340)=[@timestamping={{0x14, 0x1, 0x25, 0x208}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x30}}, {{&(0x7f0000002800)=@generic={0x9, "b68d2cb8ebebc38846dea8eb5883aaf8444f3b2f12355e9555c4670029b31da00c1e5a2114e5a83b1087bd6c4cdf5ad5502b968139fe6c9a6b731c2af7005f6e7e7df74c6eaa36e051ec2d26d7a6195c50331304a69c3c68065a0d4022c7526013cbeb59e12ff122455b12376839d914df49d6bb52e0294dd19950c63e4b"}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002880)="8255612c630583ea3a36b1ff3e73f9eba4d0f5fd0fd40f61de47e411b3c90875b6436a119a87068a1a4724742422507dfd05b0d51ce3a38d2ff9e3a7255532d5f0da15302e8b9afc423eeb3addba46c38d733872c1d56d605a6744b0a7b8ff024d2310139f5f0bc72efa6a377d7be268384b29", 0x73}, {&(0x7f0000002900)="8f3a8ff37c32082a4ed385c471c149e8905d389f9fb5b3cc7ef4dbc98e89b25c2e9b7f26f7284fcdcd7cbfdb80c86ee1be3ebba76135ea0031d820ab2ad26674e2edf246f72355f483a4f932ffd644d15f394568d218989a165524debfbf4575e123d519a7d04eb3f5d488d3fb00cdbe9ede4d1a96167fada10b822b54400840c1381fc79518ecf7be654f", 0x8b}, {&(0x7f00000029c0)="a9218c815ee69919757b4ab78d8047dbc069aa2ae8fbf17756d842c5145c670e51cc4a00d7d88ae365dfe0a9324a7ed51e2695e91ce198017a407da9668a79b93b0479047a941e74b564c4", 0x4b}, {&(0x7f0000002a40)="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", 0xfa}, {&(0x7f0000002b40)="ead12ddf842028f98b71f24d01b5a9ca3d6f99f7b469822888a86f814df21b06de09b5d680758c88598c3f1304a58f0feed4d65c837a188c5c86f5cb9495890bf2d4685aa0626118ff5697f5192ca1e411b840b61ce0514682c2fa4a5bc6186f7475da00"/110, 0x6e}, {&(0x7f0000002bc0)="25aaac69cd405a5c2c07e7bfc3813d9ad6e28e43a7cdc6a79812241e04a5450cb3d7180c5b0f8cc6c1ce081880307fe8543f020522e6f598fa27d11b0127300cd8dd60e933a199ecaa409ffec602b2725ddb6df7206bf20a6e1a700a447743709329adfd5103509b7c5c4a088c6d1e8397a306713d1e243f09089f28b5e4194320908356326515ab5a96731a1b3a0e501cccd8b57888a6acaa5871590710387ccd65c7a22fe8db9d77eab1", 0xab}], 0x6, &(0x7f0000002d00)=[@timestamping={{0x14, 0x1, 0x25, 0x8e6}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}], 0x30}}], 0x4, 0x24004880) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), 0x4) socket$nl_generic(0x10, 0x3, 0x10) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000003c0)=""/4096) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x0) ioctl$TCXONC(r0, 0x540b, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) 15:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xb, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x10, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x111043, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000012000000070000000000002add23dacc7b0e0fcc447ee392ff92f97a5bc27127132b784563b9ff6c145a7917da59e8143ed499a3be99fc8b905abf08d12cfe93cec475118060f91d9bee59a49168fd"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000180)=0x57bb, 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'geneve1\x00', {0x2, 0x4e24, @loopback}}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f00000001c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = dup2(r4, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r5, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$can_bcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x6, 0x806, 0x1, {0x77359400}, {0x77359400}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1}, 0x18, 0x1, 0x0, 0x0, "a2f93427280c6cbf863534cb946d124a63f25ace55b2b95a68aa6651fd0aea1f58f1a7867e64a6f5ddda341e6ea4a12a9be2ebfa879b3e619b2fa678806dcfc1"}}, 0x80}}, 0x4040000) 15:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x11, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x19, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x30, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:28 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa40000, 0x6d6, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa20920, 0x1000, [], @value64=0x4}}) sendto$unix(r0, &(0x7f0000000080)="44230710bd8b8eb247b3f3cdccaafd32812a7dc6363fb4949e7f6e1e1066a0b58fc4a6a386403f6f3a2ad23ac4c0d902bede40cb292e7820c781bc09718a0c6dcef1a3d7ec095292cee73d3193e16a1f0ef54b725b1edf9d84200853447a3f59c858d353bfa4d66139abf46dc0089c7da71b12fde9477c00171f1379c5ad8bd6b04cfcd9c46c05e268c28744d25c01c77aec39", 0x93, 0x800, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x6a4080, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x1d, "ae90d70e683fd991d8de72b3f15df027106cca02c4b24eda04f90212c0"}, &(0x7f00000002c0)=0x25) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000340)={0x7, 0xffffffff, [{0x20, 0x0, 0xbf1}, {0x2, 0x0, 0x2}, {0x2, 0x0, 0x800}, {0x6015, 0x0, 0x19f}, {0xffffffff, 0x0, 0x1d8000000000}, {0xe53, 0x0, 0x9}, {0x40, 0x0, 0xa38}]}) sendto$rose(0xffffffffffffffff, &(0x7f00000003c0)="77f4975d0c849b", 0x7, 0x0, &(0x7f0000000400)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r3, 0x1000, 0x5, 0x8001, 0x5, 0xade4}, &(0x7f0000000480)=0x14) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r5) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0x10, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000580)={0x3f, 0x1558, 0x100, 0x6, 0x7fff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) syz_open_procfs(r7, &(0x7f0000000600)='net/ip_tables_names\x00') r8 = open(&(0x7f0000000700)='./file0\x00', 0x10800, 0x0) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000740)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000000780)) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x240, 0x0) bind$packet(r9, &(0x7f0000000800)={0x11, 0x1a, 0x0, 0x1, 0x3, 0x6, @dev={[], 0x2c}}, 0x14) 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x58, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000006000000140006006d6163736563300000000000000000002a00070073797374656d5f753a6f626a6563745f723a73656d616e6167655f73746f72655f743a733000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = inotify_init() io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r5, 0x4b72, &(0x7f0000000140)={0x0, "be2a668c178e9ae9e876a111d852462cc5e0ab767e2dac839d2b92719f09f84fda17f0b741e24914c9f1f21eb81a4a978af57e3f8ab3a146ae990d0f68dfcbc663142a0f8fc9f1f9ede49605d1be65efd138fe4e665220a799ca44345c0ac3156a0c14b39db488cf6a88e0b67e84aed28ca7c444a11d1c6a4abc48d61aa7faa7a295dd34daeae0f9033254cf40c943193af91c161adc40c392b67f426888811585e78643bf755b07570d8e6a5d4e6b7f90813a5dbfca1cb53e27e08f1a40700387f30b5f5ad27929af0ab55226a782851edd9e67e6133af8c993394dc210dfee84e454c043c1f1bc8b7a4470db2930e6c3c6f9be85dafdd007f2bb68002e696e729644243b11ea339c32a1047c63788a7028582c95d01e3b6d94e55dbaee4a066e117e83c60db1a1ced4e445343ebe675d085f6a5ee9f9c0d03077791006f03b3d0503b4ca0cba9a81d099868a26d39dcdbbbebd5cc0ea19ee0555c822ff30bca9c5ec6581ee92f753987958f053adb38c1b0ea83b36f155782cb09f8388e608d242c8d54303019fe7271910180dd25fe98e1114ad151d53b5b9c3c0bbda8912c8ff7e1499f53065e05be149008e29a6f8051ca950aa41dfe1217d0b2eb271c4a328c84f777214661326b8bf549f150ff8c2150f6706eac9bd023007780377c8374e33b0441187f486beed50ae74a52f78311dc9ee8ddba73ed77d75ca5bce6d"}) close(r5) io_submit(0x0, 0x4, &(0x7f0000000700)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f00000003c0)="520e21aa1a54200836de0b3c2c19a262dd1afe2333f7d1408de142c29b", 0x1d, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4, r4, &(0x7f0000000500)="f61f09b674dc4a8e8401d7a781bf94eee19a3b7a132b501668e80b1a66cbd480e42312a982285635dd316fbe735e9cac5a191f62bcc0f0f2e84f884d1772b6e87ad6c758a0e7f793796e5665a00a3162c5590dd16ed9d8dfbb4499652822953ca6c89f30b4ed4ce1b4a51e4aa8014c9ef5ebafbd54e32e60535da65c36cef79f913849a770c1e1c11515d79f59bd261680c997a954fa5c7bff691965bdd5365f712023427f69364f813056c2e7a70a14c8f2", 0xb2, 0x7, 0x0, 0x4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f00000005c0)="1ef49b5de963731404d690e2fad8aa7259c68e0c81b50eb5eea4f9c9272ba98cdd0180db17ff8563e45fe4d73cff10e30b111335eadb5e7e9198ef15efe1ccf5a8c68a4a1047a7e70910769c8e3a9ed7fcdbdece2ea7c08954d429be52750a3f414a43fc76db28372a8d32", 0x6b, 0x4, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000000640)="b0306bff02cf8f503ecb828980b5b7e19060ca886dd2e7ab8c39b85bf755591c3350a471784f8927a4f7b4eacf37b713b389106041e41c5522148d73916c8b5ec565cd0b096a1e6e519056abe6fa2b180535c3185a349769b550554582b5dbd88aef33a6cd6de966acdae5f8a494b597325a83765ca0a624783ff73b8334", 0x7e, 0x8000}]) r6 = socket$netlink(0x10, 0x3, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="8400000010001ffffcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c800005c00128008000343010073697400000006000f080000000014000b00000000000000000000000000de954cecd12a3e0000000008000c000200e000000106000d001f00000005000c0002000000060010", @ANYRES32=r8, @ANYBLOB], 0x84}}, 0x0) 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x60, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x78, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), &(0x7f0000000000)=0x2) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) getpid() unshare(0x40000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b19, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfc, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1002.069458] IPVS: ftp: loaded support on port[0] = 21 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x103, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1f4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x300, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1002.567393] IPVS: ftp: loaded support on port[0] = 21 15:14:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x301, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), &(0x7f0000000000)=0x2) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) getpid() unshare(0x40000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b19, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) 15:14:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1002.997512] IPVS: ftp: loaded support on port[0] = 21 15:14:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x500, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5a0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:31 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000100)) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000280)=0xe8) setreuid(0x0, r5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x600, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x700, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1003.745197] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x900, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xb00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000000004442, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x204d44, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1004.575083] audit: type=1800 audit(1590246872.132:175): pid=2451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="nullb0" dev="sda1" ino=16137 res=0 15:14:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000400)=""/4096, 0x1000, &(0x7f00000000c0), 0x2, 0x1}}, 0x48) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2}) [ 1004.665732] audit: type=1800 audit(1590246872.142:176): pid=2451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="nullb0" dev="sda1" ino=16137 res=0 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1100, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1900, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x2000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/246) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x840, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x8, [0xfff, 0x200, 0x20, 0x2, 0xa1cf, 0x7f, 0x4, 0x200]}, 0x14) 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x23f9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11b000}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000d30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:14:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xa, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYBLOB="74ae5ceaf5b276"], &(0x7f0000000180)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x358a, 0x7}, 0x10}, 0x78) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r3, 0x0, 0x1, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}}, 0xa0) fsync(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @empty, 0x4}, {0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x6, [0x0, 0x81, 0xffffffc1, 0xee, 0x0, 0x100]}, 0x5c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000d80)="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", 0x1000, 0x4000000, &(0x7f0000000100)={0x11, 0x6, 0x0, 0x1, 0x20, 0x6, @broadcast}, 0x14) socket(0xb, 0x0, 0xffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:14:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x7b) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf25000000000600060000000000060006000000000008000100", @ANYRES32=r3, @ANYBLOB="0800080002000000080008000200000008000100", @ANYRES32=r7, @ANYBLOB="06015a8a98000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x84) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3f00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1005.626074] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 1005.670015] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x4000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1005.733281] (unnamed net_device) (uninitialized): Device ip6_vti0 is not bonding slave [ 1005.762808] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 15:14:33 executing program 0: perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f907, 0x0, [], @p_u8=0x0}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1, 0x10000}) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5800, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x14}, 0x10) pipe2(&(0x7f0000000280), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40030, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x0, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) accept4$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x6000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3044}, 0x0, 0x8000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) accept4$nfc_llcp(r3, &(0x7f0000000240), &(0x7f0000000100)=0x60, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000080)={0x2, 'vlan1\x00', {0x1f}, 0x6de}) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x7800, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:33 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x8, 0x0, 0x4, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x80fe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x7bc, @mcast2, 0x7}}, 0x4, 0x4, 0x5, 0x80, 0x65, 0x1ff, 0x20}, &(0x7f00000001c0)=0x9c) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0x9188641a10192ea2, 0x1}, 0x10) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa005, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x400006, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000300)=@srh={0x3b, 0xa, 0x4, 0x5, 0x7, 0x68, 0x80, [@loopback, @loopback, @local, @dev={0xfe, 0x80, [], 0x33}, @loopback]}, 0x58) 15:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xc0fe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xc805, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) munlockall() ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x3, 0x6, 0x0, 0xc0, 0x0, 0x429, 0x2800c, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x6}, 0xa, 0x4, 0x6e, 0x9, 0x764c, 0x7f, 0xfff}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe803, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:34 executing program 0: ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r3, 0x1, 0x70bd2d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x446402) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$NBD_DO_IT(r4, 0xab03) socket$bt_hidp(0x1f, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) getpid() 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf401, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="68000000020601000000000000000000000000001200034bcdb027328b4f958e9d0700620005000400000000000900020076797a32000000001c000780180001c714000240fc000000000000000000000000000000050006000000000500010006000000"], 0x68}, 0x1, 0x32a8}, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'syzkaller1\x00', 0x7}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000300)=0x1000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000000) ioctl(0xffffffffffffffff, 0x7f908d58, &(0x7f0000000280)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000019905000000000000000000000000240001001400010008010400abd2b7e3af22"], 0x1}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xa20000, 0x0, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa00965, 0x8b, [], @p_u8=&(0x7f0000000180)}}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x2100, 0x0, [], [{0x0, 0x0, 0x1800300}, {0x801, 0x0, 0x80000001, 0x0, 0x0, 0x3}]}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x7, 0x1, [0x3f]}, 0xa) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000002a2500009f4077f83a0501620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000300dc1d5de0327b93393ec44d49f606f2fefaf5e4aac3a79fd7a73d1f3820d35255d26c234b24b89d8cec7870996f8ba515360570b7c0c48f1a62417d4bdb57a634baaf0f6d349308e57ba974553ca15a9891ce47186fa362c5b620988e92c39dbb96c68b0f"]) 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf923, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1007.690269] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1007.706549] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfc00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req={0x5, 0xfa0, 0x643d}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r5, 0xfffffffa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x1, 0xb253}, 0xc) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfe80, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1008.091053] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1008.098661] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfec0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xa0000, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x6c, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1) 15:14:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfeff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xff00, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="66a1e258f7633f937d2d6b58c9213f35", 0x10) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfffe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x20480, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0]}) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xffffffffffffff83) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 1009.113054] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1009.149842] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x100000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8a000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x1}, 0x10) 15:14:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x200000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1009.547202] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1009.584854] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000240)={{0xb4, 0x3}, {0x3d}, 0x2, 0x1, 0xfe}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {0xd, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1009.798729] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 1009.837698] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 15:14:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) [ 1009.858669] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=2643 comm=syz-executor.3 15:14:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1030000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1010.086354] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1010.119797] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x7f}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x2000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='\xd4[\x00') 15:14:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1010.413575] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1010.437806] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x4000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:14:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x1000, @private1={0xfc, 0x1, [], 0x1}}, 0x1b) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/34) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x2}, 0x200}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) [ 1010.860006] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1010.896233] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x6000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x7000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xffffffffffffff39, 0x60050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0xa}, 0x2100, 0x0, 0xffffffd4, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x11) r0 = socket$inet6(0xa, 0x800, 0x1fffd) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @rand_addr, 0x4000000}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x1ff) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) r6 = dup(r3) r7 = accept4(r6, 0x0, 0x0, 0x40000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xe00, 0x4) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 1011.208270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1011.228654] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x8000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$peeksig(0x21, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0xc2a, 0x1, 0xa6d4, 0x59e, 0x943, r3}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x8001) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=""/53, &(0x7f0000000240)=0x35) 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x9000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x769, 0x8000) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000080)=0x9) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xb000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7, 0x200}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r4, 0x0, 0x0, 0x1}}, 0x20) 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1012.097417] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1012.131299] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x10000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) clone(0x2000, &(0x7f0000000240)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001240)="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") listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x10000120, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1012.434042] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1012.483097] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x11000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x19000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1012.786304] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x20010010, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000001f2616f6e64000000001400028008000200", @ANYRES32=r5, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@empty, @in6=@rand_addr=' \x01\x00', 0x4e20, 0x1, 0x4e20, 0x1, 0xa, 0x0, 0xa0, 0x84, 0x0, r7}, {0x0, 0x3ff, 0x1, 0x6, 0x6, 0x6, 0x6, 0x8}, {0x9, 0x7fff, 0x100, 0x401}, 0x9, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in6=@private0, 0x4d5, 0x2b}, 0x2, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x1, 0xa842a6012923467c, 0x7, 0x3ff, 0xa24, 0x7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe29, 0x7000005}, 0xa}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xd) [ 1012.833116] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x23f90000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1013.000705] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1013.145619] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x30000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:40 executing program 3: setreuid(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="21272f1eeaaeeda7f60a3c3b65de57c4079363e810e980be559de9fe0f690cb9823083b5e3b0de7a6d45987cc8d9be7ffe5a07bfed7579e505b96e51", 0x3c, 0xffff}, {&(0x7f0000000240)="9807f98b95b7d399612ba803d8e2783719f3d56b6a7d76aa09d96923e49ad959aaeece871f16e9c086f685fc224eeeac9f062669ff805b17b2b7aefb0bb7fdbac7083c0f5113378aa76ac820956e9e80845e43a8435c8b1b114006ff994f2040288cac07c8ab1d7092f1bb035b4cf0f2abaf0b51c0f85498969725a6904d27d207ff6300651f0f563e8a9f33f117ff", 0x8f, 0x2}, {&(0x7f0000000100)="7cfed6af12dcdbb1023c0a6a72b3c5827a77b6ececc53be34c9be4eaf47e680aa37ae1be856b6a5a290aa2fc0a73a91c30abdb7574351cacc422bc801024a630117c4d0550c040d149aad184a200c371c66bcbec04b36d81a62ec13ef7827c32e466759c8c7435189eac45f10c53cae22232cd3b8b62", 0x76, 0x1}], 0x480, &(0x7f0000000480)={[{@nocompress='nocompress'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x39, 0x36, 0x66, 0x30, 0x36, 0x32], 0x2d, [0x64, 0x65, 0x36], 0x2d, [0x61, 0x38, 0x64, 0x7], 0x2d, [0x61, 0x39, 0x30, 0x36], 0x2d, [0x38, 0x38, 0x62, 0x61, 0x36, 0x35, 0x31, 0x66]}}}, {@euid_gt={'euid>'}}, {@fowner_eq={'fowner'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@euid_eq={'euid', 0x3d, r1}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'eth1\xd9-\x88)%wlan1.,-\'vmnet1'}}, {@euid_lt={'euid<', r3}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r4}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x100000001) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3f000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1013.403443] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x40000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:41 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r8, 0x80605414, &(0x7f0000000240)) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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"], 0x44}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x3a311d8af3c536ec}, 0x8001) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x58000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1013.646446] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/config\x00') getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x60000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1013.893168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x78000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x40, 0xc, 0x4, 0x4001000, 0x1bb5c2a6, {0x0, 0xea60}, {0x3, 0x0, 0x1f, 0x1, 0x20, 0x2, "1ccea052"}, 0x1f, 0x2, @userptr=0x7, 0x3, 0x0, r1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000850000005c00000095000000000000004566fcff0100000018130000", @ANYRES32, @ANYBLOB="000000000000000023040400000000002b30000008000000180000007e0f0000000000000600000085100000070000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x9, [], 0x0, 0xf, r2, 0x8, &(0x7f00000001c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xb, 0x7, 0x3}, 0x10, 0x0, r3}, 0x78) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000040)=0x463) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 1014.042355] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x15f, 0x6, 0x7, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000040)={r4}) listen(r1, 0x3) dup2(r0, r1) 15:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x80040200, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:41 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:41 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x8dffffff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@buf={0x9a, &(0x7f0000000240)="276aaab3bf8cf2035ad74b590bde74abc6478440e1fff3b7c87170461dc2bae5d8dd36b76df1c579748b2969a836813a80524968bd76aeee69921dc02c02494e79c618b03705604de85adf1a7efc9c04e3bf12b2940a357dd4d24df43a5d04f6a08b85ac8323874729e08dae2a523ad6efef8d9043ae01497ac473ce2a051cfc6f4aa2781515651ee485746a0697ddfa86ba5a6098859a462140"}) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$isdn(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="689d00000800000051c234b15fe367ce5b4208905096cb756304aa14b8a194d4897dd2b9fd14fbd4b5fa0a4396afc884509a985223f4dc74c5ad9d7934bc2adc52d48562e7617e7eb0e83423fa86120f689fa60620da26e141b0cc67e69ac9a824a03bc6e4939d2351ef346f56dbfb9d60dd34f3f67d0febce7325cc15d0c53bc25dd0d23a188edb1edbb183c0790c07cc5d060df874167f2081d884e23a48c0d56f4158f53a13f784ae2fd5a618067b6111d8214d72b6b1806a8c0ae8997f017387759e044b33957c115f7393254690c23272d4363a91a1c98ecfe0e3cdee3eea4d39da3b6a3f3c4dfa"], 0xea, 0x40000, &(0x7f0000000140)={0x22, 0x5, 0x81, 0x3f, 0x80}, 0x6) 15:14:42 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa0050000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x6, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc03, 0x10000) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f00000001c0)) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000340)={r4, 0xffffffffffffffff, 0x6}) ptrace(0x10, r5) ptrace$peeksig(0x21, r5, 0x0, 0x0) ptrace(0x4208, r5) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) listen(r1, 0x3) dup2(r0, r1) 15:14:42 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'veth0_to_hsr\x00', {0x200}}) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xc8050000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:42 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1014.911026] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:42 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1014.954765] nla_parse: 8 callbacks suppressed [ 1014.954786] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe8030000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0xce20, @remote}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000240)=0x40, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) dup2(r8, r7) 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xeffdffff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) [ 1015.275731] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1015.310670] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf4010000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf5ffffff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 1015.572274] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1015.599849] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfc000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfdffffff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfe800000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfec00000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 1016.234629] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1016.262366] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfeff0000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:43 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfeffffff, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xff000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:44 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:44 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffff0000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:44 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfffffdef, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @empty}, 0x10) listen(r0, 0x3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180200000d1400012a077000fedbdf070000010000000000"], 0x18}, 0x1, 0x0, 0x0, 0x884}, 0x100) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@can, &(0x7f0000000140)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="c9fc1e417cb518f09b659848246f413cec3c9f057d5e649f2115a1d33a6693f2cbffce00d2d5414f54ad724c962235e1d525c0aaa7122d03fe4bf1de05b48e6ec645308e14736c0b6404fea57a939b9a040bb1072743c39c9be146ea756051bed0284680011ea10dda1ca5b9353333f4c0bfea78d2000000", @ANYRES16=r5, @ANYBLOB="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"], 0xa0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r5, 0x20, 0x70bd29, 0x10001, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xe9b}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x25e}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc47}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0xac}}, 0x4000044) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) dup2(r0, r2) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:44 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$rfkill(r2, &(0x7f0000000000)={0x101, 0x1, 0x1, 0x0, 0x1}, 0x8) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffffff7f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x4, {0x2, 0x4e23, @loopback}, 'veth1_to_batadv\x00'}) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x401, 0x0) connect$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00', 0x200}}, 0x24) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffffff8d, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:14:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:14:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfffffff5, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) 15:14:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x3) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @rand_addr=0x64010102}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x74, {0x2, 0x4e21, @local}, 'veth0_to_bridge\x00'}) 15:14:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfffffffd, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:14:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400200, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000100)={r5, 0xc4, 0x3}) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:14:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfffffffe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) 15:14:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010067747000140002800800010086a9fc5f6cc55577f77c605114ec5c7250618514f8c3658f95a9cfcd93c37126ab7830c90ffe3798ed3565c4a1aa8fa2d5d03c13f8267d62607b7bea7ddafa2d8fdb78998e25f66411197e1cd734f01d1ff24e512e4bbdf04b7b544939e6617d8354c4ce8c0d3da11d885188cb3de90b42607df08f05bff0d766d9df13c7aaa2604c2590a377b6547be1da840b1dcee42f176d3582dc581f302d9b43de9bf866c8434c5795eab2c5f3c2dd864eee1f51083a7c4fc7c94e1e686505f0", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000100)={r2, 0x80000001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000802400258009000100028008000200", @ANYRES32=r7, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) getrandom(&(0x7f0000000340)=""/106, 0x6a, 0x1) listen(r4, 0x1) dup2(r2, r3) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 1017.913042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x10000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:14:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) [ 1018.081192] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) 15:14:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 1018.160518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1018.228803] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:14:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x1) listen(r2, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x200000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x10000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000040)={r5, 0x7, 0xd8, "496152687f189454e90d2bb2fb2a65c4528cd33e150fc2b8be62d3e6053edfb146f642fbf39da6c520cbdee03c558940716cf9949d0ad223d38978eccfbbfd4a7e3cf20a7bb5837e754aacb7106ee9cabd4aee6037fc788b76854605169930b323607ed63af22545b11fa3f8cc5a55e59bf1151ab4115702e97f16b94820b91fe8d134b53f794c88ea5676cbac7a441096c5670f5e5e3925a1c2d9cbfb0cfcccc711b6a5f38d9cd1a840899f2bc95e07abc07a7125b1e4b9055fa84b82f21c66eb0519016b6b3f6e0f1c649f14c49198dbbd957b5d0d5899"}, 0xe0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf0ffffff7f0000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x100000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:14:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) 15:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x103000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) 15:14:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x200000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:47 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x21, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9}, r0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080802, 0x200000) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0xfffffffffffffeb0, 0x2000c0d5) 15:14:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$peeksig(0x21, r1, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r1, r3, r4}, 0xc) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r5, 0x3) dup2(r0, r5) 15:14:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x300000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000", 0x17}], 0x1}, 0x0) 15:14:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000040)={0x0, 0x3f}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 1019.911258] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x12100) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000400061400082abd7000fedbdf25080001000100000008000100010000000800015ffa0000000800010002000000"], 0x30}}, 0x20004000) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000000)) listen(r1, 0x3) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000240)) dup2(r0, r1) 15:14:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x400000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) [ 1019.967614] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) 15:14:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x500000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0xff, 0x4) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e", 0x23}], 0x1}, 0x0) 15:14:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x600000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:48 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x3, 0x8a) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 1020.457017] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) [ 1020.527817] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$netlink(r2, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x200, 0x384c4150, 0xf4, 0xffff8001, 0x1, @stepwise={{0x7f, 0x4}, {0x200, 0x4}, {0x5, 0xc3}}}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20000) dup(r4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x700000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) 15:14:48 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x5, 0x3, 0x4, 0x400, 0x8001, {0x77359400}, {0x1, 0x1, 0x38, 0x2, 0x8, 0x0, "bbb24a36"}, 0x0, 0x1, @planes=&(0x7f0000000040)={0x6, 0x5, @mem_offset=0x5, 0xfffffff9}, 0x7ff, 0x0, r4}) setsockopt$inet6_int(r8, 0x29, 0x48, &(0x7f0000000000)=0x7, 0x4) dup2(r0, r1) 15:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1020.864024] (unnamed net_device) (uninitialized): Device ip6gre0 is not bonding slave 15:14:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000", 0x29}], 0x1}, 0x0) [ 1020.912031] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gre0) [ 1020.914253] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1021.006079] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x800000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:48 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) 15:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x900000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) [ 1021.465167] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x2, r4}) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = accept$phonet_pipe(r7, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e23, @multicast2}}) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r5, 0x3) dup2(r0, r5) 15:14:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getpeername$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x80000000}, {0xa, 0x4e23, 0x0, @mcast1, 0x400}, 0x7a5, [0x101, 0x6, 0x3ff, 0x7fff, 0x1f, 0x1, 0x4c, 0x80000000]}, 0x5c) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e1d, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x400000}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000040)={0xffff, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000080)={r7, 0x101}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700", 0x2c}], 0x1}, 0x0) 15:14:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1021.531905] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$netlink(r2, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x200, 0x384c4150, 0xf4, 0xffff8001, 0x1, @stepwise={{0x7f, 0x4}, {0x200, 0x4}, {0x5, 0xc3}}}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20000) dup(r4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:49 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x161200, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$l2tp6(r2, &(0x7f0000000040), 0x0, 0x801, &(0x7f0000000080)={0xa, 0x0, 0x3ba, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x4}, 0x20) r3 = socket$inet(0x2, 0x1, 0xfffffff8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xb00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x44008014) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x5d8, r7, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xcd}, @NL80211_ATTR_PROBE_RESP={0x451, 0x91, "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"}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PROBE_RESP={0x15a, 0x91, "c9e11621a95827be0db7c84ee1abf57adce95bb5e6833d01bd9e245d9adfdb6f513c45100d569b077b3f9a17ffc7b104dc58a9f5897f1c4aabcd6251e972c85ceeef4a61586909a46323487266ae9245d4a6d0081e84d0908c5c1df350a95b802fc4998eeca3c61ae1a61c719446807df33be9909145d56f5898728a2e4a0dfd3930a805c90ffa064abf953163259748d9c713da84d42bc954dd86f7f058ed1c313456f31ca24cca8ef69c0430973b5e85399d607e13dc101d0d2fbbdfb6ecf68faefdf2638f0220e6a4baa1d0ebf615cd1db789aaa3a16fb211c8d7e3cf1646abf711b6fb325cd5895ee36f0b61dab59e9e121865d44f2ff4ed5de016d5c9a6bc043078baa70e0bea40a65332a54a46acdd5d3c105ceb42b5b8b535ec2d39b53d2d55c4f1b6aade8b1feb920b00657a9dc2145bab9d150d73043ae5765bb9f1488cedb16672096e6a7c5fc6b4f042641ff1c477fde7"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x5d8}, 0x1, 0x0, 0x0, 0x8000}, 0x20048041) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) 15:14:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) listen(r1, 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) dup2(r0, r2) 15:14:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) [ 1021.983706] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 1022.109100] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) 15:14:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x10, r5) getrlimit(0xe, &(0x7f0000000040)) ptrace$peeksig(0x21, r5, 0x0, 0x0) ptrace$setsig(0x4203, r5, 0x2, &(0x7f0000000100)={0x24, 0x3, 0x6}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1000000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1", 0x2d}], 0x1}, 0x0) 15:14:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(0xffffffffffffffff, 0x420) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) dup2(r0, 0xffffffffffffffff) [ 1022.266810] (unnamed net_device) (uninitialized): Device sit0 is not bonding slave [ 1022.297885] (unnamed net_device) (uninitialized): option active_slave: invalid value (sit0) [ 1022.421493] (unnamed net_device) (uninitialized): Device ip_vti0 is not bonding slave [ 1022.483243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=3275 comm=syz-executor.4 [ 1022.518825] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 1022.642170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=3270 comm=syz-executor.4 15:14:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$netlink(r2, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x200, 0x384c4150, 0xf4, 0xffff8001, 0x1, @stepwise={{0x7f, 0x4}, {0x200, 0x4}, {0x5, 0xc3}}}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20000) dup(r4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:50 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1100000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = accept(r0, &(0x7f0000004e80)=@can, &(0x7f0000004f00)=0x80) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000004f80)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000005040)={&(0x7f0000004f40)={0x10, 0x0, 0x0, 0x22200400}, 0xc, &(0x7f0000005000)={&(0x7f0000004fc0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="dd5a27bd7000fbdbdf250100000014000700fc02000000000000000000000200000008000600ac1414aa0000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x60051}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:50 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101200, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0x6, &(0x7f0000000040)="712bf8a3ef99"}) dup2(r0, r1) 15:14:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x1900000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1022.960500] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:50 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = dup2(r0, r1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xfffffff9, 0x6, 0x4, 0x1, 0xfff, {}, {0x3, 0x160e489d08ffc626, 0x7, 0x1f, 0x1, 0x5, "6147b1bf"}, 0x800, 0x1, @fd=r2, 0x8, 0x0, r0}) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x1, @vbi={0x8, 0x2, 0x800, 0x47504a50, [0x7, 0x4], [0x1, 0xffffffff], 0x13a}}) [ 1023.039093] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x2001001000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:50 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x80000001, 0x30}, 0xc) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000040)={r5, 0x1, 0x41, "3d4894914bc42c589deb7440449c11d93afba6681e941890e6c23cbd72c7c3ddc2dc95dea4fbbf692a558d3092e123209a682aac21a56f86992921c511a631caae"}, 0x49) dup2(r0, r1) 15:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x1000, @private1={0xfc, 0x1, [], 0x1}}, 0x1b) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/34) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x2}, 0x200}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) 15:14:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x23f9000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$netlink(r2, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x200, 0x384c4150, 0xf4, 0xffff8001, 0x1, @stepwise={{0x7f, 0x4}, {0x200, 0x4}, {0x5, 0xc3}}}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20000) dup(r4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_WIE_ON(r2, 0x700f) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@private, @multicast1}, &(0x7f0000000340)=0xc) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0xec, "1bfd13d273eae4d5402a8b1f0da06bed93899005e3146e271c288a5962fe787c7086c3fe10c985df32fcc2ba25cb0a10dd2dabcbc6f2302e953a0fd1c82de865ad53375e85158f9c25ca155d290724612610166ea94c5934ba16184cd42bb25eb348e8c2f730bf02a6fd2175d73f5fccaedcf884543dc80cd1bbbcf92bb1a465dd1f9effd8cdcff6c041b8e63e5faa5b92233c009e708953a4e7d9b1d1082f354928bbf2a7b2f1541e5523f3c7f118d01261a5ebb609b51fd5310c449895218e1e565d268de0c945e5955b348dca8eb1f9b675e8d9ab7f274e6d3278a8ee1a03c2e4b28b261b31b00047edb0"}, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r4, @in={{0x2, 0x4e23, @empty}}, 0x4, 0x7f}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r5, 0x7}, &(0x7f00000001c0)=0x8) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3000000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x1000, @private1={0xfc, 0x1, [], 0x1}}, 0x1b) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/34) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x2}, 0x200}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) 15:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x8924}}}, 0xa0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000240)=0xca, 0x4) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$peeksig(0x21, r3, 0x0, 0x0) rt_tgsigqueueinfo(r3, r2, 0x17, &(0x7f0000000040)={0x3b, 0x80000001}) ptrace(0x10, r2) ptrace$peeksig(0x21, r2, 0x0, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x5) listen(r1, 0x3) dup2(r0, r1) 15:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:14:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x3f00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) prctl$PR_SET_KEEPCAPS(0x8, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x81, 0x81, 0xda18, 0x71}, 0x8) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000001c0)={0x3, 0x7, 0x4, 0x401c000, 0x2, {0x0, 0x2710}, {0x1, 0x2, 0xa0, 0x3, 0x2, 0xe2, "af34a13c"}, 0x7, 0x3, @userptr=0x6, 0x4, 0x0, r1}) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x30, 0x2, 0x9, 0x1, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8000}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x80) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x2080) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) 15:14:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 1024.326860] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1024.392865] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) 15:14:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x4000000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000000)=0x400) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x22002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000580)={0x0, 0xffff}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000600)={r6, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x40}, 0x40}}, 0x20, 0x9}, &(0x7f00000006c0)=0x90) listen(r2, 0x3) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000003c0)={0x1, 0x1, &(0x7f0000000040)=""/20, &(0x7f00000001c0)=""/160, &(0x7f0000000280)=""/206, 0x5000}) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(r7, 0x3) dup2(r2, r7) 15:14:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = shmget(0x2, 0x10000, 0x100, &(0x7f0000ff0000/0x10000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000240)=""/4096) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) epoll_create(0x80) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}, {{&(0x7f0000000040)=@isdn={0x22, 0x80, 0x1, 0x4, 0x9}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="1001000000000000010000009c00000091fbda7b2f21678883f4ae0637f1c354f32735c8405fc33f0bd8403d16523d2310596cd3cb6bd9d0d16e2d85d6e3958a8bdf180b3aa851249c8539f10e74142f290b40613dd0cc0a4f6a7fc3bbb6345a3903c8319fc025b8edecb8b60ebc6a8e61aac9399fb174193b862d3a139fa773b474ac01b220981c9b9f49d4d9eedbd114d05d81e6d52ce462451a4a48de26f7d3cb7c75b964af08eb4c67b22ef3c838e34d13260f6d8bdeb6a25e67e887e4f85e9e6cd4e73a0234c08fcd434dc2636cbeac0fb9463ccd19d7f0a7c39381f36caa195063a3fc02c78786ab07cd470f655c518fa97796d376249caaba44b32dc0f0ec77784c6d8220d44b26fec7000000"], 0x110}}], 0x2, 0x804) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x5800000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:52 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x6, 0x9730) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) [ 1024.915334] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1025.011512] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1025.042502] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1025.159675] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:52 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = dup2(r0, r1) ioctl$TCSBRKP(r2, 0x5425, 0x80) 15:14:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x6000000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0]}) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xffffffffffffff83) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff00000001000000010000009cd1fe134f087c86bb80a8289160fb2e57ce83334cdc5a08d2cfbe0d4c585f86012b0d5e050d07e8873cc9da3bbd4098e5ae33f5fa93c0b1aeeff5be6c18cdff1cde90b92c26aac214a677cc3f0ecfac00000000ffffffff8f3adc04dbdc413a58d271b796ffb966be0a82e7bce01865532dbeb99f75c1d51b1921e026003a264b7ca18c0548330b7273200fbdf6a0ef6c000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=r3, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x8, 0x4, 0x1, 0x80, 0x0, 0x7, 0xa8550, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x282, 0x1, @perf_config_ext={0x2}, 0x11c, 0x668b, 0x8, 0x2, 0x8, 0x4, 0x7}, r4, 0x5, r6, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x100000001) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:52 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x100000001) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) setreuid(0x0, r4) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x401, 0xffffffff}, {0x3, 0x8000}], r4}, 0x18, 0x1) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000080)=0x2, 0x4) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:53 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x7800000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:53 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x5) listen(r4, 0x3) dup2(r0, r4) uname(0x0) [ 1025.463345] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0]}) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xffffffffffffff83) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 15:14:53 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x100000001) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x3, 0x6, 0x4, 0x0, 0xafce7e, {}, {0x4, 0x0, 0x2, 0x40, 0x40, 0x9e, "e3326b38"}, 0x401, 0x4, @planes=&(0x7f0000000000)={0x6, 0x4be5, @fd, 0x8}, 0x2, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r3, 0x40084149, &(0x7f0000000080)=0x80) 15:14:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1025.641297] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x8004020000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x11, r1, 0x83000000) r2 = socket$inet(0x2, 0x3, 0xffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x400) listen(r2, 0x3) r4 = socket$inet(0x2, 0x80001, 0x2000084) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) listen(r4, 0x3) dup2(r2, r4) 15:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) sendto$inet6(r4, &(0x7f0000000040)="7fec2cbfe6ef682cb7f55751347cf53e57f8b5ef3c8d415a8b65b1094157820e7cd777982c5e110cfa5477fd2268c355121ec85a4e575aa05fe9d33b5556e32fcc913f4b9e53fe1c7eb1b20a5396655dfc7309a67369954848fc60e3623dfe35ec71b550", 0x64, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0xa69, @private1, 0x101}, 0x1c) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:53 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1025.764621] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1025.798456] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) sendto$inet6(r2, &(0x7f0000000240)="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", 0x1000, 0x80, 0x0, 0x0) 15:14:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x8dffffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0f00000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xa005000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1026.093953] dccp_close: ABORT with 4096 bytes unread [ 1026.160721] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xc805000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1026.237969] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0248000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000140)={0x2000, 0x6, 0x3, 0x7f, 0x2}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}, {{&(0x7f0000000240)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)="4ca0c719b39da231dc51cf6f4ef6962682833755202be18229162d1d793b3fd0cd49bd711f973c1ffb49433ad7612daf68104eefa733524f1f3761d3518cddfb7c19a31699f32fa78118d410d0a5aefa0e70d0b505442d7101f98a35ad482a2c719c73d507b06100b84ef38d2c183a49fedcef30c8225bd9059a1c9d3eb0acbc78d9c6eca149b4d5d4a06a11be6995afe52de42f36f84d80844729071f01821cb824b0ced43fa5669866e78be4e34836d076c5156c6139890f257842c98e0bb27d990b296af94bd778fb00c3c90f4b0896a98065db4cf9651eccd7c570673b7feb8d85003b95e3ef06c94a4d8d79ca6180aee85782855b18fda5c0da9c84407a7c042b2403b483506f394e255178325932bbe079e82436d42ce7fff6bc3442f962f0ed00a31ea99dc01d5521f2a9b05f8ab98a124d6159e0f2cec3dacbba98af9fad56487bd6a7d9ecfe4f9cb6606d07b3460b8212f4d31e0ab8cb5c8ed4013e71b41a3bd6a58ff46a869b5719f4bd81134d2e83eb40d832be7f53a669aa047250c92389f402591dcea3184912abe11c240a0e3ed6c6cacc89606e4f151d39253c0923fedce6504113fd294c96422f61f3803f720c8744a56a9987cbfd549d89b7cc39c62e2cfbbe055e1fa1660348fcfabd8088a607a8a92f25c4d3eece7ba807c1ee63787f256a02d62b01236d0b09f4780040a458fcb186bb5660de1cdb789ddc88b36b668dc2a36300ec809d971443cc1be6326fe2f608642e0171c8df4d7d5baf22e4638822a833f0732c8d5a9eed340140069372e520014825b367d1dd92d08107ffccf0b785fd1502e844a65ad380a97251cf9882bab8ef91ea21febaa77a60be1fb526af6fda281a5325fa84c1a90a3b67b827b80b97a4159259c58acbd1be4d1a275fd47c02b92b0897596c829eb9cbbd4651785530776ad6efa65e35c720a731056e4ce45d713ef4c41847950cbf29430a58513b9d33d695c16ea1fd665546236e87fdf45d26b4e4389e9c66a6fc01e88a06005821fb5d5212bfc0d5c0a922d15bdd7c499a36833d847e60d6ecf0245cc500a9b22cde4b03a58ac42ea447d48049bf95186e463b432652abee62f2f514a5ef9ce71ca5ca7a8c4f15ae4ff586df7e475bf20928f810bdd076f7fdc08a6fddc9a6ef80f861da680d452c73343cd6ea8279ae6b4fd69f7dc9528c7a27048c5be5ed5c46d8b18628bf225efea4ac27d41f08bc09de400a1c7a307588f448e3558952976fd0e44e951e5d74aeaaae5a1155e8d560b997be42b84f4355e30baf740852a240dc85e6a047f819d9e734a165203d77a5cc2dcb43f65aa54049339b05237904b0ba0012f5028afbb04895cfd2ffc2d8d7f54ccb524382ee2bea4087fca0467c48038f5ee8aaee668930f10342a7d5a4716b0e08342ee3cae3fe7fe99c2766ddb8e94ca076a9ba6afaebcd0bac0713a7db79758d33077e446e17545bc4ef292e9f39438fe1b00a78282821211063f5fa07be0bcdc38849d22ed79c8d87277780b7dd17c68c66d837e561390a9448cc7d1b811ccfe67201be2cb4d995d29c093405cb2df27af6662e142d936a1a1d88505d33594f1e3d02ef7ae4d71b09cb286deb0b5008ea6af78c24aad9ac6b78328687e3fd72a9340c9175efb041cdf675e91e866cfe8f204a1fc55ce3d89f2b8e4fb742c5c98cfb1a78c34b38043ae8dbf56636b74ec9fe9ed405ff69e8c2b593532cca0d250d7ac33306ecaf4df78b0a5a7dec88a590dc0e53ac790468e6d01c4936740b27b7542d8c1f55ed3855bbfd051bdb41fdaf9264abeb8a308558e80cc34ff6de11b9bd3fc729242ed863fd43b1dab20f37fcd404e49ab43ac2e3c2e48654541d7c2e7d16b0742a11ab2811bb16f664101e8d835d0a7c51a9f76b047111b73a1b9b44ed3cc4280abdff0a3efbf95b6685c259aba0a6060034225468b4777b400f534526e4c8210a42385ab605a4f528aee59e34eb52e500c4566364be3295e31c0dd96061f54daf19b7751167b27fe9be657fef6180c6b2c59ac447a5e038f425eac8e1acc547cae93ebd8d88d52769c9ed89ae5a181d6f720d2343a4e4d4a740d4c9fa7326c94ee2bf72154c03231019a3446bee72ddb446c0a3df616b1314aaca5ee0206437b829797039735c26bb5aac6eb06e067354f652589232a2d148a685f40937a4f51e2636a8d1ecbc7e4f09d41343b9f00fbff301d826d51aa6277d617b7fc330cfda3b37632a3f2c8ae4b205261ce4a0e1652e5353fdb52d82046d454d714e4109fc3a461ed1e22afb03db9244ff5736aff61569061de6d772d1f4b9c9d7f00ebd5b5cf9117d9653b1bed0f004509e0df1422b539c4fb10c6201f5716de8071a2a818e4c7edae5750faca9a874b297465787b9ae00418e83339bb9a4d781ae8d349f489836cd7caaab66e7a0e02e10c1f3da35035c46dee50880b9e82a8c9ed4fdf58b7cd84cb08ff024b02b3ec18798d0a2fa4e37a49bd4e62082c3d851fc64618ef514b719c87ff2801339eba900e6c01a91c8a4ff882b9feb85e6a788293152ac58313a338899d98997708392de3da45f07e8eb3c2418878b75174ed776c0dcbf0dea8ce28052062fcc0e3e8ad270aad4432207807375a1960b6a5a54a903f5ce9d830e5102d008c4021dd8b11c39cb3981932e2b953120da14945084c6805bdece79674acfc0898108f18ecebc8ac3f81e3fbbf604eaa7cf3bfe6e1a00123702ee54645865a871731f82f4cbf3836bd379f951f0eb9cb02a47ee96b176c0501586c3edfb3aeae9b95d12507827b48d69c29c00eb45f7eabbba2dc6c5f731cb36128fba62ebd40db766581c15de83d4c24beee1977e46720c32898b9fb6d447ea5a6f5f9f561abda48602b239d2c2162629b95b5cf90174176adb1b986f47b0aa594f562dd4b09468d90f9501a146a0c4b97c74df185c401a5d616af7b9a78b871e79fe373f4829a12fba823d4a5474237fb0c9ee4e9466b0f92bef5eee0a28d34db35b7bdd9a31fb427a1ac85a1c57ec21f61541f3d419af49f62610561258f16f2a641be713812aae28d70a74d5404edfa6a03c6476e707e3847151ff8c65ff2f8169fa238fce5ad5621a52bae278655642511985e8acdeb96cf4430cfc7fa61998ca331ae7a08bbd8cedede826b6667f8de1d3d2adbcde7226ea4087e410e962d41a973ff7b6baabbe7d64d3e974f789aede6b6e4ed50328d44023300805620ecac8c70c8df31cb5a63b23e60e5c00995ab1ee228ab576495e8360c607625ebf6087d707a5675cb84b0a2b596221e5adb5953512dd314d50039b33d59f3c2c4192c8246e0980f1459b22f18f8a4a85d5551e990b2669ac64070c7fa1abe26a3737c9926d401479eae5d4ef44af24ba9cf2b3e4a67c85b7e2ea0343f9acc8b01d5b299edacd5db11fcc89054dfb725fda5b6689346f9ff742fd004eca50944d396c89208f6aa5b415210e43c1aa60a8223601dd70c425dac42fb6c355b0b016e8659353ea8dacaffb911e117cd836013948c360653ac1b5200d10b36e430584e0e6d7b0945b2fc5d000f5a7ca4adc2e291dca1f81e6c6f1b919d87e770aeb634bed064413e0c2f5861d9f33a79cdc7e5b5fbab463bcb83b0a4c57b2e33723e2c48755ecd90c44138999d6ab15547024fbc04bcdcef26021897e11025d25983474681781091f9497a56d1979b7aa61881a2329466be116b27ad13bd9c6d774a4f535f574b4c9cbefaf1641de41b8d20b239294c393e2587f55057d4436f5597e09f31f87953ae55ec678eca48a9a71822c913b42fb1be7ba1389c442add98290d9d892a6d15d10ceb1c43a4aa33e7414fd025ad7b5f61b9fe00580fc4eea7ead5c7eb1de77a2bf6854def810e0ad9cd10cfea68727043cf5a622a27423d5caa62b9e63ab73e66570def7178589ae91e52b80233b277c6312494152f4332f4a0baf9318edae50419b53d36c9360ef7042a59c078b2cc0be7b627a60ac2f2742f5172693d49c044775c7f8393fd99a9da26fa55a289995ebb73a74d95d8f253ed2f816578ac484ac0ce007e3e4ebd21c22e253d386cfdf23bc6be6904982bc0c7052e3ea36d45efecb59b6f421e722d80efea62417ff6940144d327607e5a417916bab699b69fb3e10ca6031d7a658db07339f283264c688366262acc144c6c6b215f4b6aa4b7b0d2d56357a53ccf75e58e6f7729ecd3b0a74d6bd43dcf585a8ab4bc795c817c9700684b5f4c5ab72a41aa00f63585bfd5aa2525721f1bca95dba2d369d815485b55bc22f28ef6f9634a5019228981a13dda76dde46e1d51efbca51b4a1b2a6cd3179345785149e93d86d42b17089b1d32b05cb0997c144110659a739f0f119d870ba0d808bdd8566287c3eda86f80f5eb96883d8aca782df1e7d884756ef83c95abcb82f1ba4a86c5368f0c235d9718a756626b9855aeed735680fe997e76691d5a9d90b1a37e65e3b67d00d984ef28d990917b069d8590b059c955492fd24437dc9ae24de8c5c56c81352b778388dca1dc78fdb628efc3f8c506f4b203152f95d2ea37bdc636ca54fe1d63e3a228c612e87fe920f412b419c548ddc6b2668982bb98b179c8595c891cc3ddf8a29aa6f48c50c02f92bba04f0ad0ebf96f892405b211a3efcab8c2d2c894c6978989d3c40c9e48672d5c8f2260d7e9438faf52be18f6ca729e9204a32f9cdac8c56a8c26c117eb453d3fe1c4134ebf490e82c713b80e4c319786fe0e312574ec018f656ce16ddaff5afb24f0c531ba286f9de74ce975f9a5d355514c44afeab837e6be7dca3fd0a234ed3f37803fb09afe32ab226c93a924ce64a5e19db051675c3a8250d37233ab84a5e2854528d63e134523a03600151f04372f6ad7542f07c2c930ffab73d88816eb19a28c029a9413cbc3ad6fdcf72bf4d6019616fa343d2ef1175b5c91533c55e207816a2c4c0740f808a2d883ef2b3f76303509bfab2f46b90a8ad79ec011f8129ac5afd77a77bf324e88013253dd9a083950b244d36f1fbbe1b76be83c700407253e0417d0313c314aa6996fe5fda3fcd274a0d04f033063500a0b84db0841f6fc8f57ec06275a32018c9f1c67279ff46a337e1434e4cebe586148ed706b5d622cc9a1048f5d0159dacb19046059f6545e6f40de6433aa10cbc1c3b76a67b335351de16ff9f5e2a4b9c6010fa831ec2e2ac60bbb46c9361b755b8f1d2d25490f750b8c115f5088e9c18df1ab8af173db086a5922d135cf0920ca28639adf97222917436bc99df00f5edcbb2e6592c2ada050219835e82b2c732a0fcb655cdae24968171593a2a3881e61e8fd42f6babbd5be0e6af5c0f679c19934538a8ca0d02689fe5f08daf18af0d725c9dca8e7bd8f2c0acb4f0df08bd42b00fef88ccd5df10e67b706d6844f41b4a193a602a6ce6c134b680b8259f24423267280da00580697bd8e970179b9e60b92bd0e93519e70195335e4a8c1f1368ded5f3bf9d3403375145a1da46df2b41a72eccd4b141034e56e77ac18d6d51dd759617b8da68576cf472a11f3d30ccee4c88e3a0909c7d864aacc38bf506ecb7aedec54e571ddf23e04baf4554bfd2f3d59cb5ec4ac371da631010d50efee46a2fbdcaae5ec98dbcdac035b30d3b6560a4022096e34f87e7db72e23f174be7d291c9bd0aa8001d5308fe233242ac64edfbda8e033b170d3e728688cefed35d8e1d42ca8d79c9d411ad6e4a909162a29f7a959629ec3c03b0dde2d66cb94328aac5b0e41f383f1600b2e955f52d9c4294407f82aed52def", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}], 0x2}}], 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) ptrace(0x10, r6) ptrace$peeksig(0x21, r6, 0x0, 0x0) ioprio_get$pid(0x2, r6) 15:14:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0f00000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1026.399582] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1026.440779] netlink: 4818 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x404e20, 0x0, @initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x276}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xe803000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10000, 0x200) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0348000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1026.715195] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0348000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1026.764372] netlink: 4819 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xeffdffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0448000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000240)={0xcc, {{0xa, 0x4e24, 0x4, @mcast2, 0x7}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x81, @mcast2, 0x4}}, {{0xa, 0x4e20, 0x8000, @loopback, 0x6}}, {{0xa, 0x4e22, 0x3, @private1, 0xfffffff8}}, {{0xa, 0x4e20, 0x8d, @remote, 0x3}}]}, 0x290) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000015c0)={'team0\x00', r3}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x58, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x13}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x1) 15:14:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 1026.863159] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1026.911162] netlink: 4819 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1026.941357] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0548000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1026.974002] netlink: 4820 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf401000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0948000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1027.042784] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0948000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getpeername$packet(r5, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000740)=0x14) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000240)=""/249) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000780)={@ipv4={[], [], @remote}, 0x76, r6}) 15:14:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xf5ffffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1027.219117] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:14:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2548000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2548000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8402, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xb0, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xd26}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x20000011) 15:14:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfc00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x10f40b}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "4271a68b0c356a7fa662c4e203"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "8197ef379beedfb9e8e91c"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r6 = dup(r1) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={0x0, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f0000000000)={0x0, 0x1}) listen(r0, 0x9) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) listen(r7, 0x3) dup2(r0, r7) 15:14:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfdffffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000040)=""/14) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x4bd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="5248000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfe80000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000000)) dup2(r0, r1) 15:14:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="5248000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6248000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfec0000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6248000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x0) listen(r1, 0x3) dup2(r0, r1) pselect6(0x40, &(0x7f0000000000)={0x8, 0x8, 0xffffffffffffbd9f, 0xfff, 0x51dc, 0x5, 0x9, 0xeb8b}, &(0x7f0000000040)={0x2, 0xf6, 0x2, 0x6, 0x4, 0x8000, 0x20, 0x80}, &(0x7f0000000080)={0x0, 0x7, 0x7ff, 0x0, 0x8, 0x1, 0x8, 0x28162ddf}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 15:14:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6348000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfeff000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6348000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80800) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x4e23, @multicast1}}}, 0x88) listen(r1, 0x3) shutdown(r3, 0x1) dup2(r0, r1) 15:14:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r2}) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x100000001) listen(r6, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x2, 0x3f) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) 15:14:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000040)={0xffffff00, 0x0, 0x1002, 0x4, 0x100, 0x401, 0x18000000, 0x1}) 15:14:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xfeffffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a52000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1028.482414] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave [ 1028.558117] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) 15:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a52000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a62000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xff, 0x5, 0x0, 0x7}]}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 1028.662712] (unnamed net_device) (uninitialized): Device ip6tnl0 is not bonding slave 15:14:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xff00000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1028.716704] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6tnl0) 15:14:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000001c0)={0x2, 0xb, 0x4, 0x400, 0x0, {r7, r8/1000+60000}, {0x5, 0xc, 0x7, 0x80, 0x2, 0x3, "fd60d7a4"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x4, 0xb6f, @mem_offset=0xfffff0f2, 0x933}, 0x5, 0x0, r0}) sendto$inet(r0, &(0x7f0000000300)="08f2e5dadb712ef629570d9d96bc69437212769a2e48dc8af90d923fe6a80e23f83c6b69ddd87f57b0a958dd614d464e95009832570232b70d27e6ed023b1967a797414706bb4bee9cc9c58fc03bc661b6d2fdda32a14b8c51c59a3d289ce6a2353613827ad982ada2964405651892d5852591881c336cb1e45027c67cb0c1e11bc4c1c07a6ae3668b8b2b50da7bb0af23982bf4bac3512ed3b208db07995acc1b2dfd4d8a41a083e4495d930dcf975b2bcd100414fcd3c6baa22e03f428be5c94001f4b6ba2c92d49c93682bd5a13b062de43bae0913ed663f96c5ac262202a164bd2103dcc89ed44f109c52adec887", 0xf0, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r9, 0x80386433, &(0x7f0000000240)=""/167) bind$inet(r4, &(0x7f0000000180)={0x2, 0xce20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(r0, 0x3) r10 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r10, 0x3) dup2(r0, r10) 15:14:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x3, 0x3, 0x1, 0x0, 0x4971}, 0xded, 0x6}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000001c0)={0x7, 0x7}) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 15:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a62000035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_team\x00', 0x400}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffff000000000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48030035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0xc7, 0x2, 0x0, 0x2, 0x3, 0x6, 0x7ff, 0x3, 0x8, 0x1, 0x0, 0xf24, 0x200, 0x3, 0x7, 0x4, {0x7, 0x235}, 0x3c, 0x3f}}) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$ax25(r6, &(0x7f0000000000)={{0x3, @netrom}, [@netrom, @remote, @netrom, @null, @netrom, @default, @remote, @default]}, &(0x7f0000000080)=0x48) dup2(r3, r4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48030035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x800) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000040a01020000e3ffffff000002000001400008800c000240000000ffff0000070c00014000008c0000000000070c00014000000000000000010c000240000000000000006dfc317e7d1d75870000007fff08000a400000ad6e2f472624536effffffffff00"], 0x68}}, 0x4) 15:14:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffffff7f00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48040035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48050035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = accept4$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000040)=0xfffffce0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYRES32], 0xa0}, 0x1, 0x0, 0x0, 0x4011}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000d00)=ANY=[@ANYBLOB="90000000dec960329f4b9b90b6c060789d6fa84b45eac5e9bf1ce8fa5161301e1c9d30d03bcbb9abb9737b10e9d176591566a307700bf332f9d5a10a81405e3cf7333ebd47ff080987c117b33bba596e5db938d217eb2089c89a50e403f11e32c388bcb73aeb858e8b73c9eec65e57b728392f1eb0e6828c88c2001705be97e88fd6627e5ddad53203f79fddf366ad5adef9e825d1ceae1c7336947daa3dd7b2b15476e7454ad6db4899af3c8a63664530ac0f20d964b6e3a0aa4325dd533a33291198e70cc0b1425018d918a62aeac8360751edf7272ca4c4d5098786435d", @ANYRES16, @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) r7 = dup(r5) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x410, 0x108, 0x0, 0x108, 0x328, 0x328, 0x328, 0x4, &(0x7f00000001c0), {[{{@arp={@loopback, @loopback, 0xff, 0x0, 0x2, 0x4, {@empty, {[0x7f, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x3c0e, 0x93, 0x3, 0x7, 0x1, 0x0, 'hsr0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xf24, 'syz1\x00', {0xfff}}}}, {{@arp={@private=0xa010101, @private=0xa010100, 0x0, 0x0, 0xd, 0xc, {@mac=@random="3a97a913c223", {[0x0, 0x0, 0xff]}}, {@mac=@local, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x726, 0x9, 0x81, 0x3, 0x3, 0x2, 'dummy0\x00', 'veth0_macvtap\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1, @private=0xa010102, 0x2}}}, {{@arp={@broadcast, @remote, 0xffffff00, 0xffffff00, 0x0, 0x4, {@mac}, {@mac, {[0x0, 0xff]}}, 0x4c, 0x42c4, 0x3, 0x7f, 0x3d, 0x4, 'hsr0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @rand_addr=0x64010100, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) eventfd(0xf337) listen(r1, 0x3) r8 = dup2(r0, r1) accept4$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) 15:14:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48040035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0xffffffff00000000, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x7}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) connect$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010100}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x1) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x20048014) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f00000000c0)=r6) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, 0xfffffffffffffffd, 0x0) 15:14:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48060035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48050035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="2500000003000000000000000000000006000000ac7d000004f8ff00000008006c6f2f5b00"], 0x25) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10800, 0x1d9) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000080)) sendto$llc(r2, &(0x7f00000000c0)="8ec2a5a2b5b9f92956d3d23c2c5e361cd2dfc3dc7cb2e656dab5c421540dc82edd1b5baf1112f29868a61ee4578f2023a48962cd6fe31a78b0449d9bf40dd4e0bca60417f4ba6855c4694457b082d639052930a250961e7504feb6d6265ad4ae3eaeb19c2e5582032d3779408ce88ca22b483be4b69297fe007961a437c20a80b55e4eabe6f5a520917b7c496a88ae30f8ac58", 0x93, 0x20008000, &(0x7f00000001c0)={0x1a, 0x5, 0x8, 0x95, 0x5, 0x8, @remote}, 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000003c0)=0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x2022004, &(0x7f0000000640)=ANY=[@ANYBLOB="00e4aa42828b19503c02ed5d61a16abebf", @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030302e9da91a934b0600000030303031303030302c757365725f69643d", @ANYRESDEC=r0, @ANYBLOB="2c69643d0000000000007bc887a0c596a4bbc718ea69c053698c2e62bf654e01b9e8286f8386ec1a9198cd24139157934500d8d9225521538f2197365acb53fad1558d6267fbaa5834a64702db6aba8910533b262e9094a8e6c6e6338da155c7b1e66063917d03e486dfc9bc03a3173f1c39ce8bb5a8d830f56d26f93b947fc804bc5c09ff8dac12583568960643a20a1d2de14a7e3f4b606579095c37070060ca5616fd02fde1c5e80ce5ee5be54d4859b88f", @ANYRESDEC=r5, @ANYBLOB="6561643d3078303030303030303030303030303030332c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c626c6b73697a673d3078303030303030303030303030303830302c626c6b73697a653d3078300100010000000000303030313630302c64656661756c745f7065726d697373696f6e732c696c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c666f776e65723d5d2d30b62537a6ff45f2320ec41b4631ba937c9b62352a98f107c9cf0878b878b6bcc347", @ANYRESDEC=r6, @ANYBLOB=',dont_hash,subj_type=\x00,smackfsdef=\x00,\x00']) 15:14:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48070035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48060035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:57 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x21, r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000004600)=r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000004580)=""/121, &(0x7f0000003840)=0x79) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000003900)=0x7f) listen(r1, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) sendmmsg$sock(r6, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="629ae697118733e7ea91d3c25f61ce41f29c259e0dd969bfa53b941ff0ba7b8e981f2e3484dc7fb53639c2c770319ed0d8cb4bcc3807a45762ada628669cd933ff4ec6f574aa0a6e18e5baab6c9671cf1baa94ef0df3abbeb2acae43e715f1acaca7fa032356c52056b9173d534d024f4baa21ef26e78b43fe8c8a0d6b3efbe3c2e2e49524805fa9185f42e0eebd067dff47e1da3014f8a66886dd0ec6", 0x9d}, {&(0x7f0000000100)="10fdb2d3cdb931ad222eb1864dd7ab2ff7d22b8d2abb89d08cae68c0786d2da7daf24f618ba1ae58ecc0349a5903c70267a58ff37656356d0f177bd9b375259e5e812b0e7bad16fe3b9e51da890ca29ad30f2a19ba3576a1dbc3c3573233f9c7ff171e4647dc0663", 0x68}, {&(0x7f00000001c0)="17c774f458c531a39f5261b3fccb5cb25ab7f6b3d76251ca262125f2aa252e2d", 0x20}, {&(0x7f0000000240)="686f631f0d68109c6d9d2a5e70f5de07ee36a19dc31991b3a35afb52263725ad0db7356c8a2b5272d12c7fab233fa93a99079d589fb79c42659a45527e41c9117bad9096c3c1d969cb1814e7682332f369f0ca147fb3d1e07e3af8aac17b53a20c2e0c4132e7a63cb8a4", 0x6a}, {&(0x7f00000002c0)="10572e2a15930a72a93724bb0c2618302dc284e0a7fa4dfbf62b8997c42d7c08c17e873f53f0aac0809c3d35f8caa9e012a16119390dd93fe0f76fe9feabe663e0f42dd21582a1205a637d45db9d0d013a2e2d88f8e4127fb5e98c98ffc6e30a58b316bb39354498e3d7146baf08c6e5", 0x70}, {&(0x7f0000000340)="1ad047c73c0e3bf456a211a3ad52d0e94431f870c6b150a07960dd60078d43e8e45fd5e6e52b38c45603f4a3943d57da39c4c5c6d7a3805b6b9555209d976881291460501c4173e51ef65bfeb9a1d9e44b70", 0x52}], 0x6, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}}, {{&(0x7f0000000480)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x81, 0x6, "42bb15e0b7bb7638e0e79fd227182cd60b7dd236a792b0abd08972b9dda7c9fd45bf27f9809de3e26db9d45c1742b4318d4ff4501e4cf0aaee7e44ba5c0f81", 0x30}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="0d4cdb02fbe5a631ac97e547875fe30355d007c696eb7db819f863d7a4b0444cd5180fab2c44da9cc06a89487d1abb65370775e4fe4dc72109dc7e9349ac393c0ef136c09b5d2f08ec135c6d5abf3a54ccc216d07fe30a3c17d8cb83c5702c4bc68b2ff6c3011e6bcadc6a9c3b3fe11476e63be4b83426b96d588e4b110682a67a415916d54932d3fa4215a479568961b7cf", 0x92}], 0x2, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x3ecf}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14}}], 0x78}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="82eb2b00a38d74b99ab83ac8b47a53167f9b6dcb8161954e0b7f74d08a93c9b6690abc644c820c67c5b19ec9211e8a3eae351ad2d53fbd0e06c0254e5e440b574a9566cce047268d5a4cbc0eb06437e28b91fd45a5b674ef16be1eeccfa0863787b2d96a269afbb321c52f85aacc63d5cac360f41761f0093c11f008f603a61f3d39262519c1ce4634383a7ec55ee39d4403509bc83e77c319b97266441b055d5992526d3fabf3f31c34b5d076c80d64e785d05b3b5bbbb0", 0xb8}, {&(0x7f0000002740)="d51486e19aed0b6afa52c85d652e6de7efb8cee7510775310b41bec8fba37673fca3b72528f2a4ddd5d06f0743c31e2a0b03c2f3384bd62b1aaa63e53038a28dd7d9398dc7f3f6bde544ea80359aa25b312f751cf56088d2122871722a6d2c8f21c3143c407d4a1b49d02fd2f551c429beef3a82455ed66d70c85cf613f880b04e9818cfae29b81efb4804f20105aac4ef89074b9b1dcd6283bd8df065c7", 0x9e}, {&(0x7f0000002800)="3c4102a174ab536fa3bfd1b92816ae4a0c29acadc769adfbb6ae9195d9783dd28767667f7fc9b476482fe0", 0x2b}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)}], 0x6, &(0x7f0000003900)}}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003940)="25e296f49468f7b72ce8f7849e0bf08ca5e16840f4fc66969787f3c2c32348b7b272b4c90590275a2988eb8bb5a203f89c234641bc780e6fceb13aac301ab2733741", 0x42}, {&(0x7f00000039c0)="0088fbd2ed417940973a6d391bed184115bba9419e86d099eb23e865670fa1b941c628881116f3dbe9a8b148a7dea6e87909f6bbc64aad035cfd62f07669036e25b187872410bb9ac17f7458bbe2f32eb9fed09a7d6be860cf1d7087adbd2cd25ae6da53f7c9c7fd5b7665f5e9a5f3db9db83e00798a088f46b22e114a9316729dbbe1a4827f6e58154c8c17984fd4ed1a4887ce0ae8f85dce7539a7ff5c1a008c8fad03afe7592bf0143a7c7ca690a7cc321ec10a7a6f95b5e7134a22a50eaafe5a4a9a1f61f594f2", 0xc9}, {&(0x7f0000003ac0)="b3d633dc7caaf8419afdbaf995c52013609a4f62dcd6d81b31ba2543dd2b3fc566a02c95ed7fb20c8562ad9d71985983cd593d133e65872eb83bc6cad19f3da4cd0da80e9e237f538324f36d0c86b9afa09fecd739a6b43b6db8f7111c1682377aafbe3e8afe378911826114ea1b0921d442b68257908a970ddf56002c08de11f09eab8e92267ce9579a25a237ab0c752eefa300a9c4d4b5c918cd4d9206e34ef949ace056bd4779c3e4aeaec95b7ab1a5f8e5cbb9a9d6df0c5f846080", 0xbd}, {&(0x7f0000003b80)="7cd0db5ca1f75b14154ec4ddb4cc6bcff38e6ca3c9f7fd129a7945edf493af3943825773d241d9911da999f5396c5c9362bb46a306d2c6bdbd151813b53fb191aaa0cefc5dd1acfa33699022da77dfbdb02eae812e9934b06e63519c1e683e7a4dbb06e86bdf3326fb48063e90dd570e81bd3fb4140f69a93558b7010a23ff57a915cbf6146d26abfe43", 0x8a}], 0x4, &(0x7f0000003c80)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}, {{&(0x7f0000003d80)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003e00)="b44f66e427c0749c370417e2b72c6815fe2e91c75e3bd1b90f70b29f401f4d8e67ab178ef8692ad1dbbcdca4e527634731b8bb5305723c99b1b9707b6b4b5d9a02eda77f", 0x44}, {&(0x7f0000003e80)="b6bf97577aa321904ce05fd4af649d29ba63e05ee3f3d6f4803e000e297e7f25d1e8855d282427b2e6bd25a199917b7e83da150b651a5cf76f55b159ad94d05be5a6f56b9e6145385697e35c44d33f48c6a45ec6e350fb25c0126bb73e752e79a1c2a56f678f770c851cc9cab5673e9866c1201157103ed668bb937719e3e30e5473f652cb59d3b412640ce732d17323", 0x90}, {&(0x7f0000003f40)="e81e6e21fdb8bfca505f08460df4d8be8f86d278f66f9f1fbaff97ea65050058c37ead8c3468426fbf16eb6ef65473594599992f9517d9a1ce18f1ad22213aa99c71668586a5283c9319f617779884e110f0430e2df59d06ce96e27c8e1d3ee843955485c64f1f6a5e6f8e73", 0x6c}], 0x3}}, {{&(0x7f0000003fc0)=@caif, 0x80, &(0x7f0000004080)=[{&(0x7f0000004040)="d98decde0857dbf1caa9b2609c776346cf38f05e47727c80bb8fe93d", 0x1c}], 0x1, &(0x7f00000040c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xb4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xfffff005}}], 0x60}}, {{&(0x7f0000004140)=@rxrpc=@in6={0x21, 0x1d8d, 0x2, 0x1c, {0xa, 0x4e24, 0x8000, @private1, 0x1614}}, 0x80, &(0x7f00000042c0)=[{&(0x7f00000041c0)="c7c702b7de53b5b3c19153c12ddb8ed450ab018ca749ac63af5ebc8ffbb56bdfadf08e893cb8a2ab9aaf18c2cbb41d9bfc593bb09d16b3366e4483a7a5f0cdb8eeaf054db6a11fc101f8fb483b50ae4ff33de7b6fc9204369ca71aedd4cceeb138c12605d92344cc9bc9109a519b3daab9c4f45a445414f5d5107fd0d006a35b1efe2c83511c9c81702f6c665a395d3a9cabbda3a74f04a299e79d2aaf6c3f72149e7df413f5e28b6a8d058c627560ff4f9a192c8cf06e2e2a5d4273dc4b265f", 0xc0}, {&(0x7f0000004280)="a7f5084fc51691009a470da2baefe88cf4460540e7883a10aea991f72bb5fab70f74a1eaeaf407df531d7ef600f1d04d9b01ad850956fc624d0b012ade", 0x3d}], 0x2, &(0x7f0000004300)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0xb6}}, @txtime={{0x18, 0x1, 0x3d, 0x42e3c445}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xa8}}], 0x7, 0x20000000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) dup2(r0, r3) 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48070035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a480a0035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 15:14:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfff, 0x80000) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @private1, 0xffffffff}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a480f0035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:14:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x9f9, 0x0, 0x30}]}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000080)) r7 = dup(r5) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 1030.876813] ================================================================== [ 1030.884766] BUG: KASAN: use-after-free in _decode_session6+0xeb6/0x1300 [ 1030.891549] Read of size 1 at addr ffff8880750fe4a9 by task syz-executor.1/3697 [ 1030.899058] [ 1030.900878] CPU: 0 PID: 3697 Comm: syz-executor.1 Not tainted 4.19.124-syzkaller #0 [ 1030.908953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1030.918597] Call Trace: [ 1030.921210] dump_stack+0x1fc/0x2fe [ 1030.926004] ? _decode_session6+0xeb6/0x1300 [ 1030.930447] print_address_description.cold+0x54/0x222 [ 1030.937152] ? _decode_session6+0xeb6/0x1300 [ 1030.941618] kasan_report.cold+0x88/0x2b9 [ 1030.945799] _decode_session6+0xeb6/0x1300 [ 1030.950056] ? lock_acquire+0x170/0x3c0 [ 1030.954172] ? check_preemption_disabled+0x41/0x280 [ 1030.959304] __xfrm_decode_session+0x5a/0x130 [ 1030.963827] icmpv6_route_lookup+0x2f5/0x470 [ 1030.968270] ? icmpv6_getfrag+0x180/0x180 [ 1030.972778] ? fib6_lookup+0x300/0x300 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48480035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1030.976678] ? map_id_range_down+0x1c4/0x340 [ 1030.981098] ? lock_acquire+0x170/0x3c0 [ 1030.985164] ? icmp6_send+0xf41/0x2260 [ 1030.989186] ? ip6_route_output_flags+0x2c1/0x340 [ 1030.994063] icmp6_send+0x1460/0x2260 [ 1030.997909] ? icmpv6_push_pending_frames+0x530/0x530 [ 1031.003135] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.008009] ? HARDIRQ_verbose+0x10/0x10 [ 1031.012087] ? xfrm_policy_lookup+0x80/0x80 [ 1031.016447] ? lock_acquire+0x170/0x3c0 [ 1031.020433] ? check_preemption_disabled+0x41/0x280 [ 1031.025635] ? icmpv6_push_pending_frames+0x530/0x530 [ 1031.030939] ? icmpv6_send+0xde/0x210 [ 1031.034768] icmpv6_send+0xde/0x210 [ 1031.038426] ip6_link_failure+0x26/0x4e0 [ 1031.042498] ? rt6_remove_exception_rt+0x3b0/0x3b0 [ 1031.047557] sit_tunnel_xmit+0x1453/0x2625 [ 1031.051836] ? ipip6_rcv+0x19c0/0x19c0 [ 1031.055786] ? check_preemption_disabled+0x41/0x280 [ 1031.060914] dev_hard_start_xmit+0x1a4/0x940 [ 1031.065409] sch_direct_xmit+0x343/0xfd0 [ 1031.069498] ? perf_trace_lock_acquire+0xf5/0x530 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a484c0035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1031.074377] ? dev_deactivate_queue.constprop.0+0x220/0x220 [ 1031.081245] ? check_preemption_disabled+0x41/0x280 [ 1031.086300] __qdisc_run+0x4d3/0x1690 [ 1031.090152] __dev_queue_xmit+0x182a/0x3010 [ 1031.094756] ? mark_held_locks+0xf0/0xf0 [ 1031.098876] ? netdev_pick_tx+0x2f0/0x2f0 [ 1031.103222] ? nf_ct_deliver_cached_events+0x205/0x650 [ 1031.108533] ? lock_acquire+0x170/0x3c0 [ 1031.112640] ? check_preemption_disabled+0x41/0x280 [ 1031.117673] ? ip6_finish_output2+0x130c/0x2570 [ 1031.122363] ip6_finish_output2+0x130c/0x2570 [ 1031.127069] ? ip6_forward_finish+0x4c0/0x4c0 [ 1031.131593] ? lock_downgrade+0x740/0x740 [ 1031.135766] ? lock_acquire+0x170/0x3c0 [ 1031.139755] ? check_preemption_disabled+0x41/0x280 [ 1031.144796] ? ip6_finish_output+0x7e8/0xc00 [ 1031.149228] ip6_finish_output+0x7e8/0xc00 [ 1031.153664] ip6_output+0x205/0x760 [ 1031.157422] ? ip6_finish_output+0xc00/0xc00 [ 1031.162017] ? ip6_output+0x760/0x760 [ 1031.165837] ? ip6_fragment+0x3110/0x3110 [ 1031.170010] ip6_local_out+0xaf/0x170 [ 1031.173951] ip6_send_skb+0xb3/0x300 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48600035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1031.177855] ip6_push_pending_frames+0xbd/0xe0 [ 1031.182568] rawv6_sendmsg+0x2a3b/0x3670 [ 1031.187266] ? rawv6_ioctl+0x1b0/0x1b0 [ 1031.191175] ? mark_held_locks+0xf0/0xf0 [ 1031.195262] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.200360] ? mark_held_locks+0xf0/0xf0 [ 1031.204444] ? check_preemption_disabled+0x41/0x280 [ 1031.209520] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.214502] ? HARDIRQ_verbose+0x10/0x10 [ 1031.218582] ? sock_has_perm+0x1e5/0x280 [ 1031.222690] ? __might_fault+0x11f/0x1d0 [ 1031.226913] ? inet_sendmsg+0x12e/0x590 [ 1031.230914] inet_sendmsg+0x12e/0x590 [ 1031.234750] ? inet_recvmsg+0x5b0/0x5b0 [ 1031.238799] sock_sendmsg+0xc3/0x120 [ 1031.242539] __sys_sendto+0x21a/0x330 [ 1031.246364] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1031.251047] ? lock_downgrade+0x740/0x740 [ 1031.255222] ? _copy_to_user+0xb8/0x100 [ 1031.259227] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 1031.264613] ? __se_sys_clock_gettime+0xbd/0x140 [ 1031.269379] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 1031.274418] __x64_sys_sendto+0xdd/0x1b0 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48680035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1031.278500] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1031.283092] do_syscall_64+0xf9/0x620 [ 1031.286919] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1031.292117] RIP: 0033:0x45ca29 [ 1031.295324] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1031.314250] RSP: 002b:00007f69c6d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1031.321998] RAX: ffffffffffffffda RBX: 0000000000501200 RCX: 000000000045ca29 [ 1031.333981] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 1031.341406] RBP: 000000000078bf00 R08: 0000000020000180 R09: 000000000000001c [ 1031.348799] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000ffffffff [ 1031.356717] R13: 0000000000000a0f R14: 00000000004cce62 R15: 00007f69c6d3c6d4 [ 1031.364640] [ 1031.366284] The buggy address belongs to the page: [ 1031.371341] page:ffffea0001d43f80 count:1 mapcount:0 mapping:0000000000000000 index:0x0 15:14:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a486c0035000535d25a80648c63940d0224fc605a0000000a000400030082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1031.379710] flags: 0xfffe0000000000() [ 1031.383539] raw: 00fffe0000000000 ffffea000212d088 ffffea0002800008 0000000000000000 [ 1031.391482] raw: 0000000000000000 ffff88806871bc60 00000001fffffbff 0000000000000000 [ 1031.400246] page dumped because: kasan: bad access detected [ 1031.405975] [ 1031.407704] Memory state around the buggy address: [ 1031.413135] ffff8880750fe380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1031.420866] ffff8880750fe400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1031.428393] >ffff8880750fe480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1031.436379] ^ [ 1031.441767] ffff8880750fe500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1031.449334] ffff8880750fe580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1031.458693] ================================================================== [ 1031.466172] Disabling lock debugging due to kernel taint [ 1031.472003] Kernel panic - not syncing: panic_on_warn set ... [ 1031.472003] [ 1031.479416] CPU: 0 PID: 3697 Comm: syz-executor.1 Tainted: G B 4.19.124-syzkaller #0 [ 1031.488692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1031.499095] Call Trace: [ 1031.501699] dump_stack+0x1fc/0x2fe [ 1031.505356] panic+0x26a/0x50e [ 1031.508574] ? __warn_printk+0xf3/0xf3 [ 1031.512843] ? _decode_session6+0xeb6/0x1300 [ 1031.517280] ? trace_hardirqs_on+0x55/0x210 [ 1031.522062] ? _decode_session6+0xeb6/0x1300 [ 1031.527158] kasan_end_report+0x43/0x49 [ 1031.531190] kasan_report.cold+0xa4/0x2b9 [ 1031.535381] _decode_session6+0xeb6/0x1300 [ 1031.539629] ? lock_acquire+0x170/0x3c0 [ 1031.543805] ? check_preemption_disabled+0x41/0x280 [ 1031.548840] __xfrm_decode_session+0x5a/0x130 [ 1031.553354] icmpv6_route_lookup+0x2f5/0x470 [ 1031.557773] ? icmpv6_getfrag+0x180/0x180 [ 1031.561952] ? fib6_lookup+0x300/0x300 [ 1031.565866] ? map_id_range_down+0x1c4/0x340 [ 1031.570294] ? lock_acquire+0x170/0x3c0 [ 1031.574279] ? icmp6_send+0xf41/0x2260 [ 1031.578285] ? ip6_route_output_flags+0x2c1/0x340 [ 1031.583157] icmp6_send+0x1460/0x2260 [ 1031.586992] ? icmpv6_push_pending_frames+0x530/0x530 [ 1031.592206] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.597079] ? HARDIRQ_verbose+0x10/0x10 [ 1031.601153] ? xfrm_policy_lookup+0x80/0x80 [ 1031.605697] ? lock_acquire+0x170/0x3c0 [ 1031.609700] ? check_preemption_disabled+0x41/0x280 [ 1031.614750] ? icmpv6_push_pending_frames+0x530/0x530 [ 1031.619959] ? icmpv6_send+0xde/0x210 [ 1031.623771] icmpv6_send+0xde/0x210 [ 1031.627416] ip6_link_failure+0x26/0x4e0 [ 1031.631480] ? rt6_remove_exception_rt+0x3b0/0x3b0 [ 1031.636528] sit_tunnel_xmit+0x1453/0x2625 [ 1031.640811] ? ipip6_rcv+0x19c0/0x19c0 [ 1031.644721] ? check_preemption_disabled+0x41/0x280 [ 1031.649758] dev_hard_start_xmit+0x1a4/0x940 [ 1031.654184] sch_direct_xmit+0x343/0xfd0 [ 1031.658272] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.664611] ? dev_deactivate_queue.constprop.0+0x220/0x220 [ 1031.670318] ? check_preemption_disabled+0x41/0x280 [ 1031.675323] __qdisc_run+0x4d3/0x1690 [ 1031.679291] __dev_queue_xmit+0x182a/0x3010 [ 1031.683611] ? mark_held_locks+0xf0/0xf0 [ 1031.687670] ? netdev_pick_tx+0x2f0/0x2f0 [ 1031.691821] ? nf_ct_deliver_cached_events+0x205/0x650 [ 1031.697105] ? lock_acquire+0x170/0x3c0 [ 1031.701233] ? check_preemption_disabled+0x41/0x280 [ 1031.706239] ? ip6_finish_output2+0x130c/0x2570 [ 1031.710901] ip6_finish_output2+0x130c/0x2570 [ 1031.715395] ? ip6_forward_finish+0x4c0/0x4c0 [ 1031.720062] ? lock_downgrade+0x740/0x740 [ 1031.724372] ? lock_acquire+0x170/0x3c0 [ 1031.728350] ? check_preemption_disabled+0x41/0x280 [ 1031.733355] ? ip6_finish_output+0x7e8/0xc00 [ 1031.737758] ip6_finish_output+0x7e8/0xc00 [ 1031.741988] ip6_output+0x205/0x760 [ 1031.745703] ? ip6_finish_output+0xc00/0xc00 [ 1031.750185] ? ip6_output+0x760/0x760 [ 1031.753974] ? ip6_fragment+0x3110/0x3110 [ 1031.758129] ip6_local_out+0xaf/0x170 [ 1031.761916] ip6_send_skb+0xb3/0x300 [ 1031.765619] ip6_push_pending_frames+0xbd/0xe0 [ 1031.770205] rawv6_sendmsg+0x2a3b/0x3670 [ 1031.774280] ? rawv6_ioctl+0x1b0/0x1b0 [ 1031.778170] ? mark_held_locks+0xf0/0xf0 [ 1031.782235] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.787082] ? mark_held_locks+0xf0/0xf0 [ 1031.791479] ? check_preemption_disabled+0x41/0x280 [ 1031.796523] ? perf_trace_lock_acquire+0xf5/0x530 [ 1031.801381] ? HARDIRQ_verbose+0x10/0x10 [ 1031.805651] ? sock_has_perm+0x1e5/0x280 [ 1031.809815] ? __might_fault+0x11f/0x1d0 [ 1031.813895] ? inet_sendmsg+0x12e/0x590 [ 1031.817877] inet_sendmsg+0x12e/0x590 [ 1031.821719] ? inet_recvmsg+0x5b0/0x5b0 [ 1031.825695] sock_sendmsg+0xc3/0x120 [ 1031.829400] __sys_sendto+0x21a/0x330 [ 1031.833191] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1031.837889] ? lock_downgrade+0x740/0x740 [ 1031.842115] ? _copy_to_user+0xb8/0x100 [ 1031.846276] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 1031.851735] ? __se_sys_clock_gettime+0xbd/0x140 [ 1031.856568] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 1031.861768] __x64_sys_sendto+0xdd/0x1b0 [ 1031.865955] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1031.870525] do_syscall_64+0xf9/0x620 [ 1031.874409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1031.879686] RIP: 0033:0x45ca29 [ 1031.882870] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1031.902391] RSP: 002b:00007f69c6d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1031.910531] RAX: ffffffffffffffda RBX: 0000000000501200 RCX: 000000000045ca29 [ 1031.919121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 1031.926733] RBP: 000000000078bf00 R08: 0000000020000180 R09: 000000000000001c [ 1031.934536] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000ffffffff [ 1031.942370] R13: 0000000000000a0f R14: 00000000004cce62 R15: 00007f69c6d3c6d4 [ 1031.951161] Kernel Offset: disabled [ 1031.955174] Rebooting in 86400 seconds..