f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\f\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:44 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10005, 0x0, 0x0, 0x0, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$l2tp6(r3, &(0x7f0000000280)=""/246, 0xf6, 0x40010003, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x20) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x40000}}], 0x18}}], 0x1, 0x0) 13:24:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000e000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 13:24:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00ad0e000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000f000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 13:24:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00?\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:44 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}}], 0x1, 0x0) 13:24:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00eX\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:45 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ad49a75df709a7cb77949e72841ee0b22b6c4171255134e0a4d615724bb047e1e692772e4e7ac381ef161915f8ae68edf32a1df3fb2fa417846d7a055576594924", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x5}}], 0x18}}], 0x1, 0x0) 13:24:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x800) r6 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739df9, 0x700, 0x0, 0xffffffffffffff39) 13:24:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00`\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) 13:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 13:24:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00Xe\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000081000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x32}}], 0x18}}], 0x1, 0x0) 13:24:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000ead000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:45 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x20, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400f2f21bf197b6466d0000", @ANYRES16=0x0, @ANYBLOB="00000600c0e9cbc795c095890000"], 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000280)=""/59, &(0x7f00000002c0)=0x3b) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x34}}], 0x18}}], 0x1, 0x0) 13:24:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000f0000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1265.300939] IPVS: length: 59 != 24 [ 1265.471191] IPVS: length: 59 != 24 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00fffff00000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x36}}], 0x18}}], 0x1, 0x0) 13:24:46 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x101, 0x3, &(0x7f0000000540)=[{&(0x7f00000002c0)="ef84738d87565d8f71d5d894a49d251f3cbf79af9e73c5dd1468ab4abf7f7289fa6402212e5365f6c06753724e5a1ee2cd3cbae29cea86d62dc4f7eba18a5e44a130d08fec89e8e0e2c4c5ab09329992a2492dd5ff54f4c5d453547667ab16beb8c04275f90dbebb0b023e9761bbe71675f8ba084f4bb36238394e34d4c7709fe83393", 0x83, 0x7}, {&(0x7f0000000400)="aaa65fa11e5e8102d7e27c9faf267533dad2875b6704eeb0e17c208ce6ef082cd76dc1716e9d943d9484df39f99181bec92c630a684462c967065d9f0ebaa934c88c77740da29637091cb252a56a0243ec4bb37c72d903e83f512b99843bfb6a695119ab5563bd78658b2db25eefe94d3fbbbaa4b3fe436329a5f426b4826cdb620bc86551a6ef16279c528b36f5686a671f2d4b2f74f3e57df94a166cbc5b9acd72619d41c83f8fa0b69e8595efc8d72d3cc236df49196585461db8437589c8a2d36c6bc580b3a4dba2040e0e29acffcf3df6fe3c54bc1d5035297a35e22c86e4e6b4604a94a9f17f386939fac4f23bb5", 0xf1, 0x533}, {&(0x7f0000000500)="43df36c792de88e7f09b2e2f666ac12776a1be1c05bfb6c1d48788d255837ddb3720508bd9b17f6ec7dc7a52e74d5a278dbe0285a41efd7299ed", 0x3a, 0x1f}], 0x48001, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000100000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r5, 0x4611, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x5, 0x1, 0x4, 0x0, 0x0, [{{r4}, 0x6}, {{r1}, 0x9672}, {{r0}, 0x2}, {{r5}, 0x1200}]}) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001680)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="b43c6eb3ae8a8b4d475ed2f49b183ac88b31735d27bed3c9ae23d6bb9dd65edfb92930b66ddf300b3d0956a96f7eb710fba910a7f101c565c55e65764b27a7ba07abcfb77ff191083b9f203e84d993315bc5809557b7050f349b", 0x5a}, {&(0x7f0000000280)="fea87be3c6e28c0d80a413395f87566d4db6835b44cb50c9976ee5f916a2b67080b3dfa350e35ccd05754bef0f3e63dbacc2515311e4a08248a1d21d5cb9276db0f517b68a16b1b2faa8fdd9e7772388d370b0691c0310430bc6f5f0bd4923", 0x5f}], 0x2, &(0x7f00000016c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xec, [@multicast1, @dev={0xac, 0x14, 0x14, 0x18}, @broadcast, @broadcast]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x8f, 0x3, 0xe, [{@rand_addr=0x64010100, 0xfffffffd}, {@local, 0x3ff}, {@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x1}, {@broadcast, 0x5}, {@local, 0x2d7e}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x9}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4}]}, @timestamp_prespec={0x44, 0x14, 0xc7, 0x3, 0x7, [{@multicast1, 0x40}, {@rand_addr=0x64010102, 0x4}]}, @ssrr={0x89, 0x1b, 0x73, [@broadcast, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @remote, @remote]}, @ssrr={0x89, 0x13, 0x9f, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr=0x64010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x37}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x150}, 0x80c0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r6) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000000040)=0x1) 13:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x37}}], 0x18}}], 0x1, 0x0) 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000200000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x39}}], 0x18}}], 0x1, 0x0) 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000300000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000600000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\n\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:47 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000280)=0x8) 13:24:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\f\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:47 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r6) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x24008005, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000e00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000f00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x1, 0x0) 13:24:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000001000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00?\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:48 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @private=0xa010101}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7f, 0xf4a3f9eab931a329) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000970ff109863c5d5d0000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00`\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00Xe\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:48 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r3}, 0x10) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000140)={'ip6_vti0\x00', 0xc12d, 0x85c7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000000), 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000040)=0x80000000, 0x4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xa}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000008100000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xb}}], 0x18}}], 0x1, 0x0) 13:24:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00ffffa88800000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:49 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x26, "c5a4010000000000080044944e040000000000000009008f6e2e2a88007f8e012eff0336005404b0e0301a06ef75f2e3ff5f163ee340b700000080000000000000fd792b3fa74c647c0ff390f3f6fd3affdeee2d8400000000490000000000f4ac8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00ffffff9e00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xc}}], 0x18}}], 0x1, 0x0) 13:24:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000ead00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xd}}], 0x18}}], 0x1, 0x0) 13:24:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00fffffff000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe}}], 0x18}}], 0x1, 0x0) 13:24:49 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14a1297b", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) socket(0xa, 0x4, 0x6) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r3, &(0x7f0000000280)="e76ca7981750f062dc6f44d32ed3392aa9675fcdfb7808e973e7325589d78dd58dbf9e854b92349024d21a45263e0df4bfd0e53a5fff6ce2a182a52666e4c8b59172ec4e7b7432f4b4abfd2d737ec150fbee52795c964dab9179afa2e7ed901562637caebaac6911304e9724eb85c0d22869e8a2dbe76ed4171e718e01cc285e4cea9cb3f35e43a454465ac4270f32ee74ae55ce1b3d3ccb42e02a39ef2b897bb886e5b3e7aae6f584b99ace9069f22c47e51df01f105a44b5d3cebd7f93f4312e4a41aacb260bdb94c2a89f771c7bb2502fbd74af936a3abf16a353a616826b55718fd918b85e77fe3f998e67a0688746d3", 0xf2, 0x2000000, &(0x7f0000000400)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) 13:24:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r4, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000080)=r6) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf}}], 0x18}}], 0x1, 0x0) 13:24:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00fffffffc00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10}}], 0x18}}], 0x1, 0x0) 13:24:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0088a8ffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:50 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000200)=0x1000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000300)=0x28) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000a3bc8e26000000372303000010"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x11}}], 0x18}}], 0x1, 0x0) 13:24:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000f0ffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x60}}], 0x18}}], 0x1, 0x0) 13:24:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="007fffffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="009effffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x300}}], 0x18}}], 0x1, 0x0) 13:24:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x7}, 0x1}) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00f0ffffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x500}}], 0x18}}], 0x1, 0x0) 13:24:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00fcffffff00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5dc}}], 0x18}}], 0x1, 0x0) 13:24:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:51 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='`\x00\b\x00', @ANYRES16=0x0, @ANYBLOB="000425bd700000000000030000004c0001800000030000000000380004001400010002000000000000000000000000000000511f02000a000000fffffffcff02000000000000000000000000000100000020"], 0x60}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x15c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20fdeffa}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa0}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb7af}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8f}, @TIPC_NLA_NET_NODEID_W1={0x0, 0x4, 0xee9c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x3b, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa44}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xbf1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x19}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x600}}], 0x18}}], 0x1, 0x0) [ 1270.534059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:24:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000002000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x700}}], 0x18}}], 0x1, 0x0) 13:24:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000003000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x900}}], 0x18}}], 0x1, 0x0) 13:24:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000004000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:51 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="188d57017f5951f0d0f0022fdc00000039e1b6d836cb7cf48aa1e782ee337e30ea86379c9a3ac05e03f9287b8ef91da6a4c4053b3c9756bac77836eb4539e4c6fe567663f1f916d3d0f962101825f95b967a3a63a2f654445f"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xa00}}], 0x18}}], 0x1, 0x0) 13:24:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x100000000) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x800, 0xff00}, 0x8) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xb00}}], 0x18}}], 0x1, 0x0) 13:24:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000006000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\n\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002200000035000000000090ce12879489a7b266ac9e93fb6ad97c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r4, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x1000020, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a, r5}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x8, &(0x7f00000004c0)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic={0x5, 0x6, 0xf, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000001c0)='GPL\x00', 0x4, 0x87, &(0x7f0000000200)=""/135, 0x41000, 0x5, [], 0x0, 0x1b, r3, 0x8, &(0x7f00000002c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x1ff, 0x9}, 0x10, r6, r0}, 0x78) fcntl$setflags(r7, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000985574301c11b3832f8129f8bec32f52981cb65387b861b1b18d85ccb5d9c6beaa3288285d3a5603020000009d3e2a7e4c2e7cb5516eb66e1a641453a2a85536c7f560e8ffb84e7be8e0c0e5ad606704b7af9ad1c06dcc", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20040, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000000100)={0x800}, 0x4) r11 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) 13:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xc00}}], 0x18}}], 0x1, 0x0) 13:24:52 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000300)=0x68) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000074e7665debd34cc89c6b31a3cb7efaacc252b22dc051ab72e7b44a667ef2d38a06b61019d84e62ec33943e51cc8dcd08c86d09665fd90197196ef2982fd26c72e08f191fc362ae1e1ca0416640e5ed72f64333915bdbcb03470a55e941d94ee20f061c8a9d"], 0x14}}, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000200)) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:24:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\f\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@remote, @null, @bcast, @rose, @netrom, @rose, @default, @netrom]}, &(0x7f0000000100)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xd00}}], 0x18}}], 0x1, 0x0) 13:24:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000e000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe00}}], 0x18}}], 0x1, 0x0) 13:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf00}}], 0x18}}], 0x1, 0x0) 13:24:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000f000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180)="61092de7c55925fe33748f5b382754cd8a86285a6e05b2cb25c5a08ff3d663ee775d4b9a3f3e586a4df5cdd4dcca9ceb686edd610c6b423c2379d9566bc2b91eddf6d36502046bab4ca8d7333c2918fc872f3d128c79c35603711d0ced010d8011ef6eba4cf2b7786928aa1b2e9bf01af9e92b1d4d01a7e6a6a72c512d8e21b7d01f674b0fd6155a8298add567a21ec682b99be5ea87590c95064252af5171b78e4bf41d6e1a0a96ee9452", 0xab, 0x24000051, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa010102}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00', r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r7}) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) 13:24:52 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair(0x25, 0x6, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f6, 0x200, 0x70bd28, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1100}}], 0x18}}], 0x1, 0x0) 13:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000010000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000140)={0xec3, 0x5, 0x1, 'queue0\x00', 0x3}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30008090}, 0x40004) r6 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r6) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2000}}], 0x18}}], 0x1, 0x0) 13:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00`\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:53 executing program 4: getgid() dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00e8000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000007227bd5eab2aa956d6df522f0624f9857a1c93ce41510a3d98688644594c941393f6876e1e90df484196262f8ccf369d7c07bfe7c6b30ce5680488b38a0af4dee5f895c867e4b590791251efcc1e0d948bacdc441ba39c1516e1283896230168deb9bf901dbd0492", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5, 0x0, 0x3}, {0x4, 0xf7, 0x6, 0x3f}, {0x0, 0x1, 0x4, 0x6}]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r10, 0x4004743b, &(0x7f0000000140)) 13:24:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x290800, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="f7626b2eba4e658edaab03ed1d3a067656787b47465813ed1baaa3e7748f83925ab5be02babc7fcb3cc244a123adba11a98a220705b4f3cf8e21a4a37554f08fe9d8f9a3a9fcca4d215dae28f1d3ea51537731c53f15befa1ea8c446da11ec5157c388638652") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xfffffdfb, 0x0, 0x0, 0x0) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3f00}}], 0x18}}], 0x1, 0x0) 13:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000f0000000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4000}}], 0x18}}], 0x1, 0x0) 13:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000030000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6000}}], 0x18}}], 0x1, 0x0) 13:24:53 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc005}, 0x8014) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x42c2c0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000400)={{0x0, 0x0, @identifier="598711350e5d75e3e3897dd8e63aa983"}, 0xb1, [], "113697f02d56cfd1091cfa0207051164c9bb984da3adf0c083ecf5afbeb897c92a001499440cea71a1b07c37e1cdb02b2e72c5eb96a3797d9cc0499bf73b04eb52b70521890e7bfbb1b2307da2432cef01d6729dc344edf8cd91df46318d7d1c5232fd91cb295fee0d5838f810f8692bc671af119af3e6cb26eced79ef9abe0f0ac8999afbb71aa43be68d46db6df4008438a23053e80c11c78111af713a2e65ae2e520d8adad36e6ee11f34ca6ccc7cce"}) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000060000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80fe}}], 0x18}}], 0x1, 0x0) 13:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xdc05}}], 0x18}}], 0x1, 0x0) 13:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\f\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfe80}}], 0x18}}], 0x1, 0x0) 13:24:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb, 0x400, 0x70bd2d, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x400b0}, 0xbcd6901d9eca62f9) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000100)) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r7 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000080)=r7) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000e0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x34000}}], 0x18}}], 0x1, 0x0) 13:24:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000240)={0x2, 0xfffffff9, 0x1, 'queue1\x00', 0x2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x4000) r8 = fcntl$dupfd(r3, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0xe38, 0x9, 0x4, 0x10, 0x5, {r9, r10/1000+10000}, {0x3, 0x0, 0x9, 0x8, 0x6, 0x2, "a5a004d6"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0xf9, 0x5d38, @userptr=0x7, 0x20}, 0x1000, 0x0, r11}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r12, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0x5, 0xe4, 0x9]}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000000)={0x4, 0x400}) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:54 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x88040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)={r1, r3, 0x8, 0xb4, &(0x7f0000000280)="0e241667429e03415f0271aebda7fcaac189c581ba81ca0e7740cd38b8c9058ae77da9fcd8bfdc90df55dc634ce04b90907fc1d3cd3dad083efa6de7ba109bc860e5f3cafb48424a2df0a8468864cbc987652bac95d3a4e7c00184bf884a3115253b0c858c94c620227a6602a53d99b7823813c2a0abc79f26eb138579ede04d6fb2b4590b1a15dfc7c53e9e07b051ab1342df8d8ecf1416ac28bb89a0858fafb35a460d9553d9784eebd3e09231894a70fda99d", 0xbc, 0x6, 0x200, 0x3ff, 0x40, 0x1, 0x5d06, 'syz1\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000ad0e0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x40000}}], 0x18}}], 0x1, 0x0) 13:24:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01060000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000f0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x100000}}], 0x18}}], 0x1, 0x0) 13:24:55 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000200)=0x4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="004af78e145a04d7ef0003100000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x800452d2, &(0x7f0000000100)) 13:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x400300}}], 0x18}}], 0x1, 0x0) 13:24:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00?\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:55 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/46, 0x2e, 0x40000000, &(0x7f0000000540)=@sco={0x1f, @fixed={[], 0x11}}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x1411, 0x748, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x4008000) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000200)={'bond_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000007b9b97e20b8bd40c6f981e1d8a1a8995ff84df88893fdb6dde68acea227c6e7bf7ae38ab8c7d5cd952b38f09343a2629f087296a13138604da4fe56319799d81268046a57e275c59faddf5e44703e46200fcbad5b1c83ec1e43ca0bb674d3a9460fcf5b246b16905992383ff0f0000000000008020caced497723e1efb53df33323611b6d766aa156639356e91f63c5e3f3ff27e6ff3207ba9734c691ad2b04daa130b82a61c8f0c56115e5a9420bcd9e9fe571c20bc0ca14f6b", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000280)={0x4, 0x2000, 0x81, 0x921, 0x3}) 13:24:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00eX\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:55 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3f, 0x100) sendto$packet(r3, &(0x7f0000000280)="405dc0ccc91e7746949add1682c01b458d14035fd22cd8918335372e861d0cc091432d93a628bddd6dff3e7b297be2d1e69fd88bed9dc0405a4b8df347dd2054e1c76fe4e3c479f9b55e5901b3a989a98e", 0x51, 0x80, &(0x7f0000000300)={0x11, 0x15, r1, 0x1, 0x3}, 0x14) 13:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000000}}], 0x18}}], 0x1, 0x0) 13:24:55 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="073dd200bed99fc6771b7d4ef446e87212fb3e1156415142152a3e2e4002d199ebb3c58d873bf36abb57f2e3c808aa5991388ce0a61df6fe31b8e2b25cbb4ff636d99aebbd3aecdf2cd66e990c0439e48c1ca927bc77c852e9e1ae12fdebbf4859cb584c280d897e5f7dd890036683b53c6d5d10c4f60df2ff89d0b2fc6edc30090383e6dc", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:24:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00`\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000000c0)={0x9, 0x44, 0x1, 0x0, 0x0, [{{r5}, 0x2c8}]}) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00Xe\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2000000}}], 0x18}}], 0x1, 0x0) 13:24:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6(0xa, 0x800, 0x4667) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r9, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:56 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000f200"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000810000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3000000}}], 0x18}}], 0x1, 0x0) 13:24:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000ead0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000200)=0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4000000}}], 0x18}}], 0x1, 0x0) 13:24:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000f00000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000fffff000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:24:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) 13:24:57 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r0}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r0, 0x5}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x2d8, 0x108, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty, [0xff000000, 0xff000000, 0xffffffff, 0xffffff00], 0x4e23, 0x4e23, 0x4e24, 0x4e23, 0x6, 0xff, 0x8000, 0x7, 0x9}}}, {{@ipv6={@loopback, @mcast2, [0x0, 0xff000000, 0xffffffff, 0xff000000], [0x1fe0000ff, 0xff, 0x0, 0xff000000], 'team_slave_0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x6c, 0x9, 0x1, 0x2d}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e21, 0x4e22], [0x4e23, 0x4e22], 0x8, 0x4, 0x40, 0xb}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x9a9c}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 13:24:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xc) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCNOTTY(r3, 0x5422) sendto$inet(r2, &(0x7f0000000000)="23bc539d87e5", 0x6, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x400000}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000040)) r6 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet(0x2, 0x3, 0x3) recvfrom(r8, &(0x7f0000f9cf9b)=""/78, 0x4e, 0x700, 0x0, 0x0) 13:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000001000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000002000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="010000806713", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r0}, 0x30) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2e, 0x5, 0x7f, 0x6, 0x0, 0x8, 0x20800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x6, 0x7, 0x7, 0x2, 0x7, 0x77c1}, 0x0, 0x8, r4, 0xb) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x800452d2, &(0x7f0000000100)) 13:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200), &(0x7f0000000280)=0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:24:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000003000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xa000000}}], 0x18}}], 0x1, 0x0) 13:24:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000004000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140)="3f0490de8040e63e21136a4f6cb88b825bdc624708946ff9e6863834f538c182a7b369a57de9fac707fef79dec43c0baba954ffc20ca622a3291b3525175e8b5074084426cb8e8d601620b83f1efe28a4f8e41dcd19298569dac4bf2824f86cc4176c1c71b9d3766d03d79ac184661b1dcfaae0ae60fc691c101848ec54987306246ba716ac1a89e76185909ddaa6ad969c646012bc2ae36fa96e8ce75683aa9988bec1f409919afe333356b3811d6ee52247dd77cc764282f2195e3895a72f95927d019", 0xc4, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x0, 0x100}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xb000000}}], 0x18}}], 0x1, 0x0) 13:24:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000006000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:58 executing program 4: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:24:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x8}], 0x38) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xc000000}}], 0x18}}], 0x1, 0x0) 13:24:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\n\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000140)=""/4096) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00000011c0)="4b5072f3b2e9c1472138c5306c8c044b2ec92a6fe8a45bcbdb10e28604601c8e2b14d1d53d9169b61da80e7d29a5ad97b72dfb7b2c817b6cd5bfa0d44da3ddd14f000400008807c3169f305305001ed86052a3d1a3a6da9716e37836050000004c0100000000000000eab9dd01fec7ca48dcae61730334c0a768094c3b88b8915e938891c17695cdbea67c6454fab4deb475f4993500ade25f4128591c594fc9343f8ee798633d8e9047ec1f7dbd2c8b96aa70708eb854dcd6a11e714013e227a1b3e22cb5b358a665a5aa6f64dd4c530fbbb85bd560b816d2bf", 0xda, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xee8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:24:58 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000280)=0x1, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="35f3000000d39a00"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) 13:24:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\f\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xd000000}}], 0x18}}], 0x1, 0x0) 13:24:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000e000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe000000}}], 0x18}}], 0x1, 0x0) 13:24:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x20}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="f0d79965271527b7adf2476e112b04d5f1a83b5e173dc628b1fc03c533c05b9cbf778950edf6968a3277565ed284ebceb656bdfb257bbc3d3350b125135247fe2f60efc449cd076bd563ff81186068963508e456deb142bc23f9c8a51f41cbbcd62d8c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000f000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf000000}}], 0x18}}], 0x1, 0x0) 13:24:59 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4a0001, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:24:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x808, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r2}, 0x30) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x0, 0x20}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000200)=0x101, 0x4) 13:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000010000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10000000}}], 0x18}}], 0x1, 0x0) 13:24:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x0) fcntl$setflags(r3, 0x2, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r5, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r6}, 0x30) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00?\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:24:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0xf63e, 0x10, 0x4, 0x20000000, 0x2, {r0, r1/1000+10000}, {0x5, 0x2, 0x85, 0x8, 0x3, 0x1, "0d1e22d6"}, 0x3, 0x2, @planes=&(0x7f0000000240)={0x800, 0x0, @mem_offset=0x5}, 0x8c87}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004040}, 0x4000) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x800452d2, &(0x7f0000000100)) 13:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x11000000}}], 0x18}}], 0x1, 0x0) 13:24:59 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) prctl$PR_MCE_KILL_GET(0x22) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000040)={0x80, 0x5, 0xfffffffffffffd17, 0x0, 0x4007, {r6, r7/1000+60000}, {0x5, 0x2, 0x52, 0x7, 0x3, 0xfe, "c5098a30"}, 0x8, 0x2, @fd, 0xfffffffd, 0x0, r5}) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="2715996f917d8f86f7d804b5f397aa328aaa77a3f82565366cf81ce6dcd0ea690087013a5d8a7674b14be25d6ed62acdcd60b06286b850ce79303951c03ef12d53fc070b668fac45281842b4546d694b7bbf6670aa5ec6e3451a7b820dfbfbf658b11316c5874458eab3264002a00077b5353fd9dd903b7dfd5c4ff4e18b9d263442026e1c4ecb9be3e551344400e690b81ed019e9392ebb272d231483fd52a44d9cde6422a5cd3997a5a93bdc817c789c2af032f15555c2f3048f0cda32e8dcd199dfc7ce2f9110295c9bafb153") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x20000000}}], 0x18}}], 0x1, 0x0) 13:25:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00`\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x400, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:00 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00Xe\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3f000000}}], 0x18}}], 0x1, 0x0) 13:25:00 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000081000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x40000000}}], 0x18}}], 0x1, 0x0) 13:25:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}}}}}, 0xfdf3) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2eae863d", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000ffffa888000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x240401) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) 13:25:01 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x800, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x60000000}}], 0x18}}], 0x1, 0x0) 13:25:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000ffffff9e000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7ffffff7}}], 0x18}}], 0x1, 0x0) 13:25:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000ead000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=r6]) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0x2000, 0x4) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r8) chown(&(0x7f0000000000)='./file0\x00', r6, r8) 13:25:02 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000032cec882b692777594ba40f5f34a09a094c89980399fe04200b6a0be16e7f33cc370cb00a921a309b14c93c798aa85c8989794a3fb3ecf5d5bac042bcfa0ef0f29", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) [ 1281.383122] hfs: uid requires an argument [ 1281.401627] hfs: unable to parse mount options 13:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8dffffff}}], 0x18}}], 0x1, 0x0) 13:25:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000fffffff0000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1281.863930] hfs: uid requires an argument [ 1281.868132] hfs: unable to parse mount options 13:25:02 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000600)=0x7c, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x19, 0x15, 0xa5, &(0x7f0000000200)="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"}) 13:25:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:02 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r7, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r8}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 13:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xdc050000}}], 0x18}}], 0x1, 0x0) 13:25:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000fffffffc000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xeffdffff}}], 0x18}}], 0x1, 0x0) 13:25:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000088a8ffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf5ffffff}}], 0x18}}], 0x1, 0x0) 13:25:03 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r2, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r3}, 0x30) sched_setscheduler(r1, 0x7, &(0x7f0000000000)=0xfffffff9) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000f0ffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:03 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000280)=0x2c) 13:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf7ffff7f}}], 0x18}}], 0x1, 0x0) 13:25:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000707fd87cf5e18ff5e66bd3fb28e334970a3e4fd0647f9f0f87acd2031ba90ab840d4e46b6b24da8f9fcc904e6a885e27498d3f000000dd06f5ed48d2f56672da8acc48c08b26acafd69a3b569c19957a5fa42aab98d0142bdfd67780a026a87dee82dc34c3c64bd20bf73e7ac79c923456c98f7b08417315ef6b68f3a8fd8e63f778f82fb331eaac7c2521e6d24ef3310e275c4df72730", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000140)='\x00') write$P9_RWSTAT(r6, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00007fffffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:03 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfe800000}}], 0x18}}], 0x1, 0x0) 13:25:03 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0020000e003b0000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00009effffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffffdef}}], 0x18}}], 0x1, 0x0) 13:25:03 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x8000, 0x30}, &(0x7f0000000280)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000f0ffffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x8a, 0x5, 0x3ff, 0x9c00}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_attr(r3, &(0x7f00000000c0)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/266, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r8}, 0x30) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, 0x0, 0xadeb5a432d812da2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xb16a, 0x1}}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x8800) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4, 0x1, 0x30}, 0xc) 13:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffff8d}}], 0x18}}], 0x1, 0x0) 13:25:04 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x40010022, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x20) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffffff5}}], 0x18}}], 0x1, 0x0) 13:25:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000fcffffff000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x400000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000000140)="3ac9eb61c57954ad754d00495115ef814d2d0648f6d1e83804e301718275a37638710323949abbac0da4d92d99a1e7d5cce796a680d1cda38afa3886ffb18d12397bb9fbd459ac8bc1743d340f18064a949931de7125d73422164f668b176c9496613526ff41cbf57db7469a1d426005e873e8f7310198511f0be66b4b257e0d117abb379c", 0x85, r3}, 0xfffffffffffffeba) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101400, 0x0) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x4, 0x80}, &(0x7f0000000080)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000020000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0xf}}], 0x1, 0x0) 13:25:04 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x730}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000014d70c408452ad0682cbc3085eb1cd99997a38ffe1afb513660959ef6f7b1080ccf845078828c81e9faea5069092b109b3ea3576d126e2b1c3862bf1bd4032885f2ebe44881f2514a0a9d1acf303e964c23eca5f5072894b6743700b245f7d38964413bcfcbf38a298d24b67c8aeeb398124c0a4ff978046e49e5f2b6991fd5821216b786873af38997b647ff4bc5b0222cea747e121dbdd3e11b2c60a8a13470dc69a6dc4c83c04653535a5c71531c6d89ecf1eaf67cd27d38fbe5705902f8ad9771a8ae3fa00"/218, @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11000080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delchain={0x24, 0x65, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8, 0xe}, {0xfff0, 0x6}, {0xffe0, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x42dda6988cdc6452) ioctl$FBIOBLANK(r2, 0x4611, 0x0) openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000340)) 13:25:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000030000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x14}}], 0x1, 0x0) 13:25:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00040a000000000800000000076a3c192405fe006e164868ff43e2b09c268870bd56234946ee0ca66d48ccfe7785f581362fffd8c53f1af03bff981a9bb9ef26b675b2b67d6fb1b07d6ed04a669caa6c0e9fe433dc0392a809f229c1cfc42af815f780bf645c87da14255b0d5deab6cc9a504c2f370d7ff3e03975a4427c81bf519ef33a59a76ba0b3aa41a15610e323aacc9b68587d16f6370877453719238d514ae1f7f6cae5"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000002c0)={0x3b, 0x6, 0x0, {0x0, 0x2, 0x12, 0x0, '-posix_acl_access.'}}, 0x3b) 13:25:05 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000104000079579bd3950500050003000000050005000700"/44], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000400)={0x0, 0xffffffcf, 0xfffffffe, 0x800, 0x8, 0x1, 0xff, 0xf6, 0x4, 0x0, 0xfffffffb, 0x1}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@can, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a32fbed800000001000000000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:05 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, r1, 0x80000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x140c, 0x802, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x40000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x24}}], 0x1, 0x0) 13:25:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000040000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8030000600100000000000058010000000000005801000008030000c0020000c002000008030000c00200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800600100000000000000000000000000000000000000000000000050007365740000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000736e6d7000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003801a8010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000007465616d5f736c6176655f31dc1528e7f05f6e076fe6000000000000000000000000000000000000000076657468305f746f5f0000000000000000000000000000000000000000000050004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000005276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000e971fecb"], 0x438) r3 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000080)=r6) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) 13:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$ax25(r1, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @null, @bcast, @default, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x3, 0x4, {0xa, 0x4e24, 0x9, @empty, 0x7}}}, 0x42) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000240)={0x7fffffff, 0x52424752, 0xcecb3fafaa2b5ad3, @stepwise={0x3f, 0x1ff, 0x4, 0xfff, 0x1, 0x9}}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="0000000000000000000003000000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) ioctl$FS_IOC_GETFSLABEL(r6, 0x800452d2, &(0x7f0000000100)) sendfile(r3, r3, &(0x7f0000000200)=0x4, 0x5fdc) 13:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x28}}], 0x1, 0x0) 13:25:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000060000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:05 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000400)) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="010006007b00"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/174, 0xae}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000040)}, {&(0x7f0000000680)=""/183, 0xb7}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x6, &(0x7f0000000740)=""/210, 0xd2}, 0x101) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAME(r4, &(0x7f0000000480)={0x7, 0x15, 0x1}, 0x7) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040), 0x10) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000000)) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x20000258}}], 0x1, 0x0) 13:25:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\f\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000001780)=[{&(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x4, 0x2, "111a63c6176f8e0363340e226dc4f551fb57b97dc86795119265fcb669f7a043be9262eb544a71ac3a819806950f9dcb2f9f20dafe000df0247606b18d146e", 0x8}, 0x60, &(0x7f0000001200)=[{&(0x7f00000000c0)="0f6a56a6167735e191c98d470fdb302e8e307016ec70470c23", 0x19}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="41639d7fe5ddf2f210e7a996b1d97713c2ac77932cf7671724c813bf441ada90af21dba08f2de52c6763ee7790a16049abc1cf2631e26cacce5c7adf63884073dfd79e4cb2476ed1d911f5521d1fc40edb5ca840cb02f862dbaa9faf5ffa5b35a00b12f9f09fc52d6f63982b0070b2824604e0a2d78df453f29322625b862c35374abab3fad75b01f519a8ad0412d7512216cb0019dd9bae390c886d", 0x9c}], 0x3}, {&(0x7f0000001240)={0x27, 0x1, 0x1, 0x7, 0x7, 0x33, "d410bd1ab04f639887bc1d71627404605904b8467e74846c352f1dccc7e349e6a6650fde81bda28058435924e732077b375416dd33f5232df92fd016481159", 0x1d}, 0x60, &(0x7f00000016c0)=[{&(0x7f00000012c0)="6d959aace437e22580575a0858db4f003e373cdad47ad39f9e00e0201ed33a8c114e288b988e8a5952169475e6012dea7112b2f48a257501f4e06e09f161809f5b1097378f9c6c254890a90f1ed6d08a9abab855b47bb8d8a62b6e5da7bc40300e9180a1d54ed2dd7c3fac8185678e309923266564ba5aafa9316ac97b2f13894557ea2d6eb01a32e1469c870164f1947f58602389ad6ecc604b230871e54cb50131c45ff5f3f0219a3aa2c49e7bef9e9a66f149a85cc353147a44a38edc42", 0xbf}, {&(0x7f0000001380)="45901d955e8c7b681de509f5caf5005a384b8e187aa8ea656b1041ff07dcd0692675cdaf6e84a2869faa365411e4c4a480dafd4fee2e55d0533993db772e193aa236642defebd24fc4d4896721c933c38766a2f450979cad67", 0x59}, {&(0x7f0000001400)="a7be27d31700a5bc52ebcd9195da0f34d47dc0c5d2ef8a91d6b664411123b6226ccc8716a95cf6b789c126210c9492907e54e3e39183d4d0ff09a42d6d9b022fbe79204b93306877282f6bd323d575cc8454f053ac5a32846fae7d0c6c92adedcb7da729c486af0f7c29d6db13d6764a8c8e69a9e02aa04e87b97e938e0b59db76e7e79d7725326509170c2c4d1b6b4d90ec65602b209496ff031a8bda68f20ede88c99ad7a3cbef61a4f6ec0739f7816f6509bee072c554df1840763f79e7fe0f72a2056d109db12e46a90443", 0xcd}, {&(0x7f0000001500)="0b8f49773855a1638ad4e7210bcc0b5565458174e6f48c9eae1ca604599c7107598ef09a0e7f25383eac06839e286d11243f3b96378bc7fbf809dd1b22ec043efdc58aefb660e74c2262c94f4f375b67772ea2a8f7d96bc2e5ed9397363550af523ce3cf2702592043c6ee0b6acbb7224fece97d8f75bab6f680", 0x7a}, {&(0x7f0000001580)="c5775130fcb15d2668ab3c16c62f4bf341a8af5995a318de44e9bcddc1c411815393dad83c905a1d4fac2511700944e40438f6e9e7", 0x35}, {&(0x7f00000015c0)="6fc60c73cf4928a3ade1296510a19ff22ca1ea3db0427b8af5d8ab7e9e7de602006e66737c42c70c60d0803e77abf0003b5e259f0bd560b683690b0ab5bcf4eb4f22e087c15edcfe41ddd8938eca0228f7bd0b7d8f91cc0cb5ec0c300dc10dd62e499284250e8ae6a947fbf4ffab72be8f5150f2c397eba8e878b3afbde8352b2b1483c5ba152369a71d3706249974e1c6a442a3e36f482b63eb0b1ace2eb165841056d1c4e969f9868c6d4c3bd22282f5295af03abde6d0ca10c8dd6c7785068c30480c1615b2e0f333d9ec83af71e431690a4d932ec8973e931f1057cfc95e", 0xe0}], 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000000000002900000040c616183ae8000069d5c072"], 0x18, 0x20008000}], 0x2, 0xc0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r1) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 13:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000e0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x2}}], 0x1, 0x0) 13:25:06 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000007e25a040063e71c05d07"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:06 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0xa480, 0x0, 0x0, 0x0, 0x40, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x33, @rand_addr=0x64010102, 0x4e21, 0x3, 'lc\x00', 0x2, 0x4, 0x76}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 0x3, 0x9, 0x400}}, 0x44) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r2, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "61714467597fe0f15e3b418ecc"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4091) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x105000, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000340)={0x3, 0x1ff, 0x0, 0x3, 0x19, "ec1564ffee52cc50bb0d6032fc7baba764510b"}) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="107c003ee0e3ee0017010007002e2f6661366530"], 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x480000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e1c}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000f0000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x3}}], 0x1, 0x0) 13:25:06 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000000)={0x0, "286f136fdd71e440f148a1c76efda959cb02b5a09fe81e386e6edd0937959258", 0x5}) 13:25:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x1, @loopback, 0x80}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="03fff6bc0d13719c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r2, 0xfffc}, &(0x7f00000000c0)=0x8) fchmodat(r5, &(0x7f0000000280)='./file0\x00', 0x30) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000100)={r6, 0x9, 0x2, [0xe3b, 0x9]}, 0xc) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x9aac0e1ed5954d79, 0xffffffffffffffff, 0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000000040)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000001c0)={[0x6, 0x3, 0x8, 0x1, 0x80000000, 0xf9c3, 0x3, 0x5, 0x4bf9, 0x5, 0x985, 0x81, 0x0, 0x2, 0x2, 0x40], 0x3000, 0x100021}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:06 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000200)=0x3f) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x4}}], 0x1, 0x0) 13:25:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1010c0, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000100000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r4, 0x4611, 0x0) fcntl$dupfd(r4, 0x406, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0900ff07000000000000f4653e3e84ce9fe9330dd7abae3ba43990ca9cc4091a5e996c49eceeb1c6275002251ed0fbbf5bc4c2002b366564070115e6b7534a044cc21e92b6af6ab15cdb58298712a159e99070029f7f7c34430c3f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) 13:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x5}}], 0x1, 0x0) 13:25:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00`\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x1405, 0x10, 0x70bd2b, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x6) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0xfffffffe}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x6}}], 0x1, 0x0) 13:25:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000f00000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:07 executing program 4: dup(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80002010}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x7}}], 0x1, 0x0) 13:25:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000300000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x8}}], 0x1, 0x0) 13:25:07 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) prctl$PR_GET_SECUREBITS(0x1b) 13:25:07 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x7fff, 0xffff0000, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x98090b, 0x0, [], @p_u8=&(0x7f0000000280)=0xff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000774d39c7fcc3b3034a649230d9c7a641681ac54bb012019f90adc43b433a07bde3a2ba1f64e11658e52489", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x40, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x7ff, 0x7f}, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0xe1, @empty, 0x82cd}}, 0x4, 0x5}, 0x90) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x34}, 0x34}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x800452d2, &(0x7f0000000100)) 13:25:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000600000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x9}}], 0x1, 0x0) 13:25:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r5, 0x4611, 0x0) r6 = dup(r5) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000040)={r9, 0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\n\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xa}}], 0x1, 0x0) 13:25:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\f\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xb}}], 0x1, 0x0) 13:25:08 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x10000}, 0x16603}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000e00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xc}}], 0x1, 0x0) 13:25:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000ad0e00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:09 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x2, 0x8, &(0x7f0000ffd000/0x2000)=nil, 0x3}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000200)=""/122, &(0x7f0000000280)=0x7a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00n\b\x00', @ANYRES16=0x0, @ANYBLOB="000000070000c60d000000000000"], 0x3}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x6) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x9, 0x70, "623ddd4f6fa7234879805c142849c86852fa8905aa88285dc413be9950d6986a37fc24e44fc815d043c68e47b0c2df8952b60e0c9dc0d7ff42f8ae161effd387282a3fed261d9fd2b32f47263eac5e99917f9e717ca234ab096ff13f92be8d5c3b7d63ead71f77da6242bade75afdd0b"}, 0x78) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r4, &(0x7f0000000040), 0x0, 0x44004, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r8 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r8) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000f00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_raw(r5, &(0x7f0000001680)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/228, 0xe4}], 0xa, &(0x7f0000001600)=""/79, 0x4f}, 0x100) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:09 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xffffffffffffff69}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xd}}], 0x1, 0x0) 13:25:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00?\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = geteuid() r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$get_persistent(0x16, r1, r2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xe}}], 0x1, 0x0) 13:25:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00eX\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:09 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xf}}], 0x1, 0x0) 13:25:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00`\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00Xe\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000008100000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x10}}], 0x1, 0x0) 13:25:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xfffffc6f}, 0x14}}, 0x40091) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:10 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4, 0x2, 0xfffffffe, 0x0, 0x40, 0x10001, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x3, &(0x7f0000000200)='lo\x00'}, 0x30) getpgid(r5) 13:25:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000080)="26368d537757e8e96787dd034a49a742298e23d17132d56bdf1ea13109569a4c4d621e60f779ae396c9e83afa037666a4856514ffeece6dc7bdcebe2255a2a2bb00817a447813d54f4ad70e3a5c0e051a5864d8322d59299efd3aba357a8a4f69d0fab7472873e3a3fab3b69692ea59dd8cd409a7ca023dfc5d7de05de3a9370a6cdf530e45b641a271008dc3326e40bc7b47ef5b2864db1fdfc8e62492a0e632afd5aa049d08903fd5afbb0c3b762d6554b93769e0c0ebb49544c5fd82f9625a067d1634be2fdd4d9") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) 13:25:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) r8 = getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={r4, r7, r8}, 0xc) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r9 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r9) recvfrom(r3, &(0x7f0000000240)=""/90, 0x69, 0x80010001, 0x0, 0x26) 13:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000ead00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x11}}], 0x1, 0x0) 13:25:10 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000020000000000000003b4e2fc28433e281bb858ebff9d384f13e80058c4f63094869e4e246fcf3b1994a51aa53cdd96746e"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40400, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x800, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x60}}], 0x1, 0x0) [ 1289.967153] hfs: can't find a HFS filesystem on dev loop3 13:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000f000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000fffff0000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x300}}], 0x1, 0x0) 13:25:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000010008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x500}}], 0x1, 0x0) 13:25:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) [ 1290.736652] hfs: can't find a HFS filesystem on dev loop3 13:25:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000020008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:11 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140003016cbfd3d88dfd67b811af0300980000", @ANYRES16=0x0, @ANYBLOB="00200200000000000000030337006c8ae87404a06e84c2a1322baf73f2084e001acd8379523aa7934501e18318c089f693fe485a026089e9920f2f3015c44d9c5696abdf183a3f58daf22c9d0b7d6394a3cded389c1369130af4071d24b60502e14e1eb73a6390de3e40c05d7545dd14fcbed387f75f0ca26428db4a78d1ea990a0af625d93b91569f51a7d93032363bd852afdadb96e4615112ec75ead6aa67b2dca80b383ac55584b757e0ccd6f2601b518a4b74165f"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) mmap$fb(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x3, 0x11851, r4, 0xb6000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000240)) 13:25:11 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@window={0x3, 0x1f, 0x169}, @sack_perm, @timestamp], 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x5dc}}], 0x1, 0x0) 13:25:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @ipx={0x4, 0x401, 0x2a16, "46e0e6f5da26", 0x2}, @can={0x1d, r3}, @sco, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='veth1\x00', 0x1000, 0x5, 0x1000}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r7 = gettid() ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000080)=r7) recvfrom(r6, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x600}}], 0x1, 0x0) 13:25:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000030008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000040008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x700}}], 0x1, 0x0) 13:25:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x200000, 0x0) bind$bt_hci(r0, &(0x7f0000000500)={0x1f, 0x1, 0x3}, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000060008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:12 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000280)=0x2c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x900}}], 0x1, 0x0) 13:25:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\n\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="7cfdca6d43fe1f423e8a8f072358b92e6849b4e8f92c53a5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xa00}}], 0x1, 0x0) 13:25:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\f\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109801, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0xe29) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000068dd000017105dd054c1b2d6085426e7be104a701e62cffb9106531761ec48abe87c3d759fa71968361180d1a8c89e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xb00}}], 0x1, 0x0) 13:25:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000e0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:12 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:12 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={r7, 0x7}, &(0x7f0000000040)=0x8) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) r8 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r8) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 1292.081210] QAT: Invalid ioctl 13:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xc00}}], 0x1, 0x0) 13:25:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000f0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xd00}}], 0x1, 0x0) [ 1292.324210] QAT: Invalid ioctl 13:25:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000100008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x10f, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r7, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x254, 0x17, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x50, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x1d0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'vlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x254}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004000) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) 13:25:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00?\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)={0x3, 0x401, 0x0, 0x20, 0x6, [{0x6, 0x8, 0x0, [], 0x2502}, {0xfffffffffffffffe, 0x5, 0x1ff}, {0x7fffffff, 0x10000, 0x1, [], 0xa80}, {0x6, 0x1, 0x71a, [], 0xd8c}, {0xff, 0x9}, {0x4, 0xffffffff, 0x0, [], 0x70e}]}) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES64, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xe00}}], 0x1, 0x0) 13:25:13 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, 0x0, 0xd, 0x0, 0x92b2, 0x400, 0x2}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xf00}}], 0x1, 0x0) 13:25:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00`\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00Xe\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x1100}}], 0x1, 0x0) 13:25:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000500), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000004c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000580)={0x2, 0x9}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x9e0000, 0x2fe0800, 0x6, r0, 0x0, &(0x7f0000000340)={0x990a69, 0x3, [], @value64=0x4}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r3, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0xffffff6f, r4, 0x100, 0x70bd27, 0xffff81f4, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3ff}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1f}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x14) unlink(&(0x7f0000000540)='./file0\x00') 13:25:13 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000010003000000002c5e3a1e8db4353138c8c76090a61820c77bfca71b8c51d16fdd12fe497336495deb9860b230676fc4506edbb93c29ad5ea3001d5bdee8200f9578765948b4ed758e56e2766943cb00000000000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:14 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) 13:25:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000810008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x2000}}], 0x1, 0x0) 13:25:14 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000200)={0x4, 0xfff, 0x5d, 0x3, 0x1f, 0x7f}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x3f00}}], 0x1, 0x0) 13:25:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000ffffa8880008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x4000}}], 0x1, 0x0) 13:25:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000ffffff9e0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r4}, 0x30) r5 = getpgrp(r2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x2, 0x81, 0xb6, 0x0, 0x8000, 0x2000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100}, 0x101, 0x79, 0x8, 0x5, 0x4, 0x11, 0xd827}, r5, 0x5, r7, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r8, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r9 = gettid() ioctl$sock_FIOSETOWN(r8, 0x8901, &(0x7f0000000080)=r9) recvfrom(r8, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x6000}}], 0x1, 0x0) 13:25:14 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$llc(r0, &(0x7f0000000280)="fdc5f303865e5f169815abf75590f35323ab3561396720aa9a42185c4f50db080a1bf0356d12a3b5ee8121d50db2eecddd22f6b863f56eeeeabb7463a2a20eab742236b179218a3c9cdd98f60fd6078de1178b92af1d34f4ee98d02543e7bccc4211a3f2c57f53afbb2a29c964634bc4a656945f30d39f40874d24b065bed8a3b92e513d862eef021c13985e2a03e7930d9d5aaa074074cb7b305a1858130ae9f56724efc878d27cde1569dbf960e7304344459092c133650b3147543124851a2769943f7a9f25bf848df749547a44b36fb6f5b196c0e802b04807448e25fee85fef4cb3d2afe47ac5a96acfdf91f09969899865cad9e9fa", 0xf8, 0x24000000, &(0x7f0000000200)={0x1a, 0x334, 0x9, 0x6, 0x2, 0x1, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x802, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000ead0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x80fe}}], 0x1, 0x0) 13:25:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000fffffff00008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:15 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x26, "bcf536b8e83e5bc52f11ecb7947a7f7e0bde2bb7c08add331605e4d94edcd359dd1669051ea6"}, &(0x7f0000000200)=0x4a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xdc05}}], 0x1, 0x0) 13:25:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000fffffffc0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000088a8ffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xfe80}}], 0x1, 0x0) 13:25:15 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x80000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000040)=""/41, &(0x7f00000000c0)=0x29) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x20048005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 13:25:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000f0ffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x34000}}], 0x1, 0x0) 13:25:15 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x8, 0x4) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:16 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14003300", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000007fffffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x40000}}], 0x1, 0x0) 13:25:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000009effffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x100000}}], 0x1, 0x0) 13:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x400300}}], 0x1, 0x0) 13:25:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000f0ffffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:16 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100fbff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f94bb0ebe72f3a3e8d0ce90439667aa71fd0dce10614936b2056bbe897e89938c11d1d88aea11b71164f1df6895c843d62fca746ba42eceac936e8f6bbc3dd0a1a22a54c9c82e70292ae256bffb1d631097ec41c9817454f233d3d067510ea10a83f061a3ecf2cabf9124740bb8a9f48da185ed03d19b39f552cb32e74e4723fdcead4d57bfaa0db12dcc13fd77a8d58b201fd3745e4ca634", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r5}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r5, 0x1, 0x10}, 0xfffffffffffffe37) 13:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x1000000}}], 0x1, 0x0) 13:25:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000fcffffff0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:16 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x7ffd) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000200000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x2000000}}], 0x1, 0x0) 13:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000300000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x3000000}}], 0x1, 0x0) 13:25:17 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000300)=@bpq0='bpq0\x00', 0x10) socket(0x3, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) bind(r3, &(0x7f0000000280)=@generic={0x4, "0000010000000000010044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326b3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000ea1e000000000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x4000000}}], 0x1, 0x0) 13:25:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x140, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x1f}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local}], 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7fff, 0x5, 0x0, 0x0, 0x6, 0x5, 0xcd37, 0x100, 0xc5, 0x2, 0xfff, 0x9, 0x5, 0x1, 0x8, 0x5, {0x1, 0x75c2}, 0x5, 0x2}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$l2tp6(r9, &(0x7f0000000100)={0xa, 0x0, 0x401, @ipv4={[], [], @loopback}, 0x3, 0x1}, 0x20) r10 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) 13:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000600000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x5000000}}], 0x1, 0x0) 13:25:17 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e24, @loopback}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x12c, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0xc8, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3fc3}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c524eed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d9e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65a654d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc334}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1826baa3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd717}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5126}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd3f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18dec49f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2949a76e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29b25d07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x355e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d2b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2284, &(0x7f0000000040)=0x1) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000080)=r6) flistxattr(r2, &(0x7f0000000140)=""/230, 0xe6) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r8, 0x28, 0x6, &(0x7f0000000000), 0x10) [ 1297.178044] sd 0:0:1:0: device reset 13:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x6000000}}], 0x1, 0x0) 13:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\n\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000000, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x7000000}}], 0x1, 0x0) 13:25:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\f\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x8000000}}], 0x1, 0x0) 13:25:18 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140009001ae6585d3709a546a473d36e3482147d09d3d3da9d30b61d332827c0d161d4b9ee2753f032b7b82c47d8a422c5f420ccb394c56cbeda8961d3350681042ca55ff25245b1445e6d1699ca512625a8363e0b4ea4032aaf98955a2f475c0c60608c1c63d635378ee9f844c2587212dbc52419fa4872ae97411a65fc734942c349bfc776e6c60cd65118d552705467fb35cbda904fc7b8c49bd9894e3e084dd257b79ec066b55c6ec03fcc7a54ebbc2fcc1a63f3a4d0f058c90ee741b51b1081824e21d9e60650f3403c4be6f8b3f960599a125f69a63f005141f4e22fdf614179", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000e00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x9000000}}], 0x1, 0x0) 13:25:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000f00000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xa000000}}], 0x1, 0x0) 13:25:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r4, 0x7002) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2ffd47175834646576"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x804b0, &(0x7f0000000140)='(\\@#vboxnet1posix_acl_access+\'+-\x00') recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000001000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xb000000}}], 0x1, 0x0) 13:25:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x20, &(0x7f0000000280)=0x2) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00`\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xc000000}}], 0x1, 0x0) 13:25:19 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r0, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000000)={r0, 0x2}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="43001500", @ANYRES16=0x0, @ANYBLOB="61d4d1b37adf58b888b375b36a59286cb20da3fa64a16eafb0137b12688dce4161dba9375c45f8f654a82fb19617d4687b5f1c821bde4e53b9ab869a8107ffeb20331420faf66373e4c35a9599008651b03af43ff820b93608d642d7f86e411847483cdb80805450374302edb4efadf679174912973b17dd0b80e31d3a6c66ad50f1760efbee7971dc48e06e3f045e0dcb80423e1cb6533a9e6c73becf8ee5bc79c8b2aa066f754f6d9034fc67affd5aca21f25549f8f2af32e889fb019b3e170ecedce5e80ecea4d1e39f5bdf219c9a17f072af97ad89b540620764bf618a1261766a2dd76fe95fa6a3e6"], 0x14}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e21, 0x80000001, @local, 0x1f}}}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000200)) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xd000000}}], 0x1, 0x0) 13:25:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000f000000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xe000000}}], 0x1, 0x0) 13:25:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000003000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:19 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) bind(r1, &(0x7f0000000300)=@hci={0x1f, 0x0, 0x4}, 0x8e) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = socket$netlink(0x10, 0x3, 0x8) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x54, 0x0, 0x100, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x54}}, 0x4040010) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:19 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x3}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xf000000}}], 0x1, 0x0) 13:25:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r6, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r7}, 0x30) getpgrp(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000006000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:20 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x400000, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="36000000000000000942de7d7d2f8f9f54975cee0d845935d4f6616c337b9b5d72e2cd9f1afe5bfc10db32e59171e9002dfcf4f536e75a6d910bd47e949d301683d36f81f1e0f5b3b171140ab5a8f91113785ae46592bbae489b3f2fbd3de3f0d7d0cb493f577ab5b8cd010af3cdbb20ccbd5602faecace31a928f44700204eff10c9549e20053019075c5d8618c9dadd3b9d3f8e20a67a61915725d3c3e9ca7ceeff59394e2e02f904fcaa0a01ca36ed9b403cd51cad6f964c2ae8d0927e777b31d6f34da8ea290088596cfb169c2ff76c1d03a24ef788cf9bc9558f86142d17e74bf764e3dd9638dabaf", @ANYRES16=0x0, @ANYBLOB="0002fffffffffddbdf25070000000500050001000000050014000800000008001800ffffffff08001700", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0xce20, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000400)={0xa20000, 0x1, 0x9, r1, 0x0, &(0x7f00000003c0)={0x9b090e, 0x71480000, [], @p_u8=&(0x7f0000000380)=0xff}}) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f0000000440)={'veth0_to_bond\x00', 0x1}) 13:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x10000000}}], 0x1, 0x0) 13:25:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x0, 0x0, 0xb, 0x6cfb}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0x42}, 'veth1_to_bond\x00'}}, 0x1e) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000aaa982040e5dff9700000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:20 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000007a1aa42bd3ae2ec05d2fc7075780f6f1d2a589b0e17920ba23f3b40091f9e8f938c03d3ae3b2bc315063a3e29f849bebf83ba6fc32cdec5c0fc027a5689cdf8e5a458060df4fdcf5f2628fa892aec5be19c480dec662bc6bd69d55da25a030d79da03da6d0c332c7f854de4b10f0"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:20 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsync(r5) 13:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x11000000}}], 0x1, 0x0) 13:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\n\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\f\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xf) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x20000000}}], 0x1, 0x0) 13:25:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x490fcf68, @mcast1, 0xfff}], 0x1c) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x0, 0x20}, 0xc) 13:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000e000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:21 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000001d000000000300000048f6a3ca457eb3f72a4ed7de9c63177b84e34431405a4470913a7814100faa81d56205f90bf0a73f81d29de9602d9f7c233a37edf76f48b1280c598fb1c1d641544ca50d081762fb15471693f9c3d43964d14d26c5b4c6fc8b902a4e523a7a775c851dfefb878073b5ccf5ff973af34b10e89c5ce4ab7b5e971245dc9815fb14a58b6792229fc85bcffd40118292b871168f56f94e02a50137a9a331ad9ddf7b16fed34b961cc090c8daeb4302"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x3f000000}}], 0x1, 0x0) 13:25:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) prctl$PR_GET_SECCOMP(0x15) 13:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ad0e000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x40000000}}], 0x1, 0x0) 13:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000f000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x60000000}}], 0x1, 0x0) 13:25:21 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000a466611b810aa686ec463bec36e1910070aad0c974b4455ecf0195c3b29d0ad21d41c66e516ac4fa2f759b8f5f7e40981b62c057c1d19efad72ffa2d8bb867971f39de87d976fbfa32514a4228e96a2dc608990dd754b2b3eee167407d30dce7b883ed796ff4a8406c3f82c3e7b165d903a227ce8add586a66f8d1b73193e4380f019e1fa484fdc06a8147e556ff65eaebf2eea397bd5d28c469f73b0723fa873e834b9e6ee80e8a564af3889aeb63"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x100e) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b47a114636a515d0aac2bece1c73f062c96e632889162ddd63850c4d34e27a44565dc099af0944779075540ef62de61dd2bd5742498f9313604a47", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003efff00"], 0x14}}, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000380)=0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x84083, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x7ffffff7}}], 0x1, 0x0) 13:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00?\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0x8dffffff}}], 0x1, 0x0) 13:25:22 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r2, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r3}, 0x30) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r2, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x25ac}}, 0xfffffffffffffc62) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r5}, 0x30) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x29}, 0x0, 0x0, 0x20, 0x8, 0x7, 0xffffffffffffffc0, 0x5, 0x8, 0x8001, 0x1, 0x0, r4}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x81, 0xf1}, {0x8, 0xc7}, 0x4, 0x7, 0x7f}) bind$inet(r6, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r7 = gettid() ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000080)=r7) recvfrom(r6, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:22 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x0, 0x0, 0x3, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) connect$ax25(r1, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00802900004da2c6210300000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00eX\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xdc050000}}], 0x1, 0x0) 13:25:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r4, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r5}, 0x30) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0xa2, 0x0, 0x9f, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0x81}, 0x40, 0xef, 0x1f, 0x9, 0x2, 0xeee4, 0xbad6}, r3, 0xb, r7, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r8, 0x4611, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00`\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xeffdffff}}], 0x1, 0x0) 13:25:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xa0100, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="016aaa2f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) 13:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00Xe\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0x8001) 13:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xf5ffffff}}], 0x1, 0x0) 13:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xf7ffff7f}}], 0x1, 0x0) 13:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000081000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:23 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc293cf6020000000000fd4d324d40cc7186cabe", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000004c0)={0x9, 0x0, [], {0x0, @bt={0x80000001, 0xffffffff, 0x0, 0x2, 0x8001, 0x0, 0x7fffffff, 0x4a0, 0x7fff, 0x1000, 0x1000, 0x3, 0x2, 0x9, 0x0, 0x2d, {0x0, 0xdbd3}, 0xb1}}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={0x0, 0x5}, 0x8) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000e2094a3c225d808c6a99fad146193564f36cea6550874aaed0df69ce09832ec592fd6e90c6eb2a761b16fbb1b5183b724ea8a16e3a8b6ffcb074eeeaa189b96b07b3837", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x0) dup(r3) 13:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xfe800000}}], 0x1, 0x0) 13:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000ead000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x100000000, 0x20000) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x1c, r5, 0x917, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="040027bd7010fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() recvfrom(r6, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000f0000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xfffffdef}}], 0x1, 0x0) 13:25:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8c040) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000b78ac24c7f0dfbef8c"], 0x14}}, 0x0) syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:23 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000fffff00008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xffffff8d}}], 0x1, 0x0) 13:25:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r7, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e23, 0x4, @private0, 0x7}}, 0x0, 0x4}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000108000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18, 0xfffffff5}}], 0x1, 0x0) 13:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000208000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:24 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x100, 0x400}) 13:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000308000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 13:25:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="006dc74411eaa5b11bad200000000000001a7bf7cc170cbbb33aa95ff1d41a671a97a3080ca6c76527dcd5b334275dacf63658caf5fed70860d561f6641f3e48964e1d8b73c87bc3a8aae29420547d2bcc696e131293d907f8545d239130df1f048a7ab777d8d00b99ed8bf857a3ad73c0d23775d23734b5238a97b2134215b76ec86fd1ba18a60b6b6ce74507b56a2a0b7caef5be3ddbb14d3ee8b17f9878107fc9595ef3f1"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) r2 = fcntl$dupfd(r0, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x2}], 0x1, 0x0) 13:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000408000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000140)={0x7, 0x1f0, [{0x7, 0x0, 0x4}, {0x7fff, 0x0, 0x2}, {0x6, 0x0, 0x9}, {0x0, 0x0, 0xfffffffffffffffb}, {0xa0ea, 0x0, 0x3}, {0x3}, {0x5, 0x0, 0x2}]}) sendto$inet(r4, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa012101}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r6, 0x4611, 0x0) dup(r6) 13:25:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400202) read(r1, &(0x7f0000000040)=""/70, 0x46) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000608000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:24 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000075086e2e2ac5000000012e0b163ee340b700000080000000000000fd792bbf0000000049740000000000000406ad8e5ecc326d3a29f8c2c65400000000000000000000000000316b9cdd00"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="59a0f29e395b9adc1f1134698c001630fc3feb0a03b4a0cccab33134077c90bc9399dca955a928067c41f29cedace93fca47b55a988c0394c74a9253c2ee258bf3eca138cb5eac1d010b863bf9011956a608c4abcc18a48e94d58c63d84497b53dd396e6f1faffc04a16348523a466a8907e0f8d1114a46720f4f4787558a81b0ced", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:24 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x1f, &(0x7f0000000040)=0x2) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x3}], 0x1, 0x0) 13:25:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\n\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x4}], 0x1, 0x0) 13:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\f\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x5}], 0x1, 0x0) 13:25:25 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x5c}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_POLL(r3, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x7, {0x1}}, 0x18) 13:25:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000c2f72d3bca0e64c70300d795f16e12ab522f46d3281031230b5044aef528c4edc4edd9ab113790fba9b92b2e79df6e491b1ac9818254bc89db1e460dfd85c2c718b428b38d165f7ff3b5e561f26be76562160d3ab88312435c6594f0eb15009116ddb8fcf720c013808b56edb56a92b24aa5d8b5cf01568a8f4224201e7b5d23d6948400000035d2db33c700"/161, @ANYRES16=0x0, @ANYBLOB='\x00\x00'], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x121000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xa2dd}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r5, 0x200}, &(0x7f00000002c0)=0x8) 13:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000e08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x6}], 0x1, 0x0) 13:25:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a9038c0474ac35d6860d87f900073505c05f66c88b46c82c1394bf677b2d8a796aec8ae6b76867ddce68cdd33eefcaea0a32551ed20dac7be3fa61aaa17d091406fe8cd38dccdd64df1d3ee0b59bdb7cf21bb29048aa64c2f9d7ad9f27506648f5dec59b3e0b9bb4772ed158b7fc8b597ccac0827f8ff6b717fe6eb611c444d9333236a15e4a7e041e8abc9eac31a8c3a5b1d7d10ed09f2ca62479b8a6093daa943cf788d3f9789eab54ed83de05bc17a5a9492f7b12ae220c1f957d1da266ee80d93519b1e8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) delete_module(&(0x7f0000000040)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f00000001c0)) 13:25:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c1081, 0x8c) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x9, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x58}, 0x40000) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x4008005, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r8 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r8) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000f08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x7}], 0x1, 0x0) 13:25:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14af4c58cf6ad515e73ee75005ca8875dd7b436a2700", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1b, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000088) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r4) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) 13:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000001008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:26 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r2}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r2, 0x7, 0x3f6, 0xe0000000, 0x100, 0x2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000d800008ae3459440084c7df7040000000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00?\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x8}], 0x1, 0x0) [ 1306.008355] audit: type=1400 audit(1587389126.619:22): avc: denied { ioctl } for pid=5746 comm="syz-executor.4" path="socket:[662907]" dev="sockfs" ino=662907 ioctlcmd=0x8914 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:25:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0xe65, 0x1, 0x0, 0xa, 0x295d, 0x2}, 0x20) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x17) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0xfffff001, @private1={0xfc, 0x1, [], 0x1}, 0xfffffff8}, @in6={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, [], 0x15}, 0x2d3d}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000ece93b8c96d330eb4149af7f18640648a28c7f478df6f5e9eac78561f8de07cbe9c4466335d1c1e0e508103cfe6c37a777347dead4ed3004851f0eede8216c8a571c8938467ecbe6e95881d3c801fcfb8897c697", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) 13:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x9}], 0x1, 0x0) 13:25:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x100, 0x6, &(0x7f0000000580)=[{&(0x7f0000000140)="a14530fd3478f7871a2bab65874f0589d01819a8cf324ef634725face6da51cd27580d3cd0af0770cb8e2376bed06cebcabef993036b19fc5a7dc0880154664dd9138a191052d2b00385fdd3d16a10b884fdd9edea8486789b3ad5e0608ae58b481d96f2dcb148015b7b14846408bab57a26ea2ac1385335983b97b303eca2b26c878d6ee4adb7a6dd8d08e2f4868903eaa072c0b0ca0605c5fd98b881cdd556ebd47e6ba021f3c1eba2cb9dfe44f46da6c6d51d4994aae4126880", 0xbb, 0x3}, {&(0x7f0000000200)="24b5080176954d6fb3decab809a33f4dabd62b22e460edc16aac4d6d826041a257be6f2501f839d03a96d60389337764ddbf0e9f61c4817c32fb537a067918b54cd6bed7e7ca93f632b480541c68d2f79b275ec3b81fcc44c15fb0a56190", 0x5e}, {&(0x7f0000000640)="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", 0x1fc, 0x1000}, {&(0x7f00000000c0), 0x0, 0x1f}, {&(0x7f0000000380)="70b9aee24d495e235ab71de54558a75a24bdeeff32912a736248d8bee6cef655421616e271010614cd1113912accbb7b8cdf448ddd91d59a7625a4523e66524f4a6e66fc9af9132531c8b913995148d7fe017a232d00d1d0ffffc8337eb3726373ed619a077b2718cf917a807dad42f5dc22e2aa11b4db2be148822a3a4d76ce5c1c7bed4908790c384c3b666a9eb5fa41c6abc46c03cb56c961552e2d63217ec61520f1d39c26fa0727569298c669e0c2a8679894b3b5603362fbed6a82a0f4c7c543f02c38c9d8910b4126ba6b0e593ea2ef5cb9b3f3f3", 0xd8, 0x3}, {&(0x7f0000000480)="943eee3c7f79f4d08af8c76768ece777914cadaed29c40ffe2dbb7c21884731b002b7caa70080bb19b54469dabc348418085bd2631428febb6e2c9dd1ede7e29e1f1fac07833aaf6083371e83983674a285195901c5b8ab753ea8be8fa5cbec2ed300c3461f6b08971c2d5e95c710baa13affa13c78d5780894c6b25ab26f082a25a9b170cd70cbc1baffecaf1f4c854514cd14e73940e55cbaa38884af6e163ea7ec8bb438177b20948195b3e170149deab879e5c589f07f3cf18732d025bc265a73c9b9e586c54c3af3051e529d307a2f4965ea285e8009e782e27434d8c4e267493a6", 0xe4, 0x5}], 0x8002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00`\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:27 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x3, 0x4) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r3, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @random="a9dd5de5ed7c", 'ipvlan0\x00'}}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000028babccfe427072128d315889ac3dbacef7290adc6ec22303cd44f8bce830daf825b3ed338c81e2e70"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:27 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e1d, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000002c0)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x103000, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, @none, 0x58}, 0xa) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003080000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xa}], 0x1, 0x0) 13:25:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080), &(0x7f000095dffc)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00Xe\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xb}], 0x1, 0x0) 13:25:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000008108000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000001f0003714a618a03f365c689000000"], 0x14}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x16) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffa88808000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xc}], 0x1, 0x0) 13:25:28 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x983}, 0x8) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) fchdir(0xffffffffffffffff) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffff9e08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xd}], 0x1, 0x0) 13:25:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0xf, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac500ffffff7f0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:28 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0xfffffffffffffffc, 0x401}) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) fcntl$setstatus(r6, 0x4, 0x0) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:28 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r2}, 0x30) ptrace$getsig(0x4202, 0x0, 0xac, &(0x7f0000000280)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xe}], 0x1, 0x0) 13:25:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000ead08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000fffffff008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xf}], 0x1, 0x0) 13:25:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$rds(r1, &(0x7f0000000340)={0x2, 0x4e24, @empty}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) connect$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r2, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xfff7}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x9}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x13}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x810) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000fffffffc08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x10}], 0x1, 0x0) 13:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000088a8ffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:29 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x310, 0x4, 0xff, 0x7f, 0x7f, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000ada9df894000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r2, 0x0, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r5, 0x23f, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x2, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0xfffffffd}, 0xc) 13:25:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x11}], 0x1, 0x0) 13:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000f0ffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r2, &(0x7f0000000340)="bc20084e23db870cf11e7d38919a9e7e6990069e5d112b773b2cb412e69c50ba37f4a8ef6fa0546a8213031450e56ad292d66ae1de826024080071384c5e3f964498e7931599b92afe39af", 0x4b) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x5, 0xa, 0x4, 0x100000, 0x9, {0x77359400}, {0x2, 0x2, 0x0, 0x2, 0x7, 0x1f, "1c71784e"}, 0x401, 0x1, @planes=&(0x7f0000000000)={0x4, 0x9, @userptr=0x1000, 0x5d0}, 0x0, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe4, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:hald_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:getty_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1a}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbmon_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r7 = gettid() ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000080)=r7) recvfrom(r6, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f00000003c0)={{0x8, @rand_addr=0x64010101, 0x4e23, 0x1, 'lc\x00', 0x20, 0x5, 0x5}, {@private=0xa010101, 0x4e24, 0x3, 0x4, 0x80, 0x7}}, 0x44) 13:25:29 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDELIO(r1, 0x4b35, 0x4c) r2 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000007fffffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x7f, 0x7f, 0x2, 0x0, 0x9, 0x6, 0x0, 0x8, 0xf1, 0x1, 0x9, 0x3, 0x0, 0x6, 0x8, 0x2, 0x0, 0x1, 0x9, [], 0x2, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x60}], 0x1, 0x0) 13:25:30 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@mpls_getnetconf={0x1c, 0x52, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000805) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa0000, 0x0, [0x40, 0x8, 0x7, 0x800, 0xfd, 0x9, 0x5, 0x101]}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x3, 0x1ff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000842) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000009effffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x300}], 0x1, 0x0) 13:25:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000f0ffffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="fadee90c7972cefe655dc0bad5a9299797e9b0e9840500d0f52728f82bb3d7bd8802f6c6e35218f9f0e9c810b7d87692ea7af4f8f0815ef81ab9149a3bcd81ae9fd485ef1ab8a5cd6e8fd91257d3efdf0990ddab6ee961716bb7995bc7bacaa2a3fa4b53f05c471056e5979afb90670f8f6f07f872ead8ab368d49839aaacad4352d88de3a5f98fad008256b7c2720c8ea0ebd6d36a30750e2c7624e38a73749d79d1cf7a51abfefc6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x500}], 0x1, 0x0) 13:25:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000fcffffff08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:30 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4caf8fb2", @ANYRES16=0x0, @ANYBLOB="000000000015e38eb06d73d2d98f"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:30 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0xe, 0x1}, {0x5}, {0xd, 0x4}, {0xd, 0x1}, {0x6, 0x2}, {0x9}, {0x9, 0x2}, {0x10, 0x2}, {0x0, 0x4}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x2}, {0xc, 0x4}, {0xb}, {0x5, 0x5}, {0x4, 0x1}, {0x10}, {0x9, 0x2}]}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x61]}}, &(0x7f0000000300)=""/4096, 0xc7, 0x1000}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001300)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001400)=0xe8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x5dc}], 0x1, 0x0) 13:25:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000001000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x600}], 0x1, 0x0) [ 1310.500741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:31 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0xe37, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000003000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:31 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x81, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000200", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) [ 1310.725477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x700}], 0x1, 0x0) 13:25:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000002000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:31 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x1f, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000007000300000048ab93e97c5e819b0ab662836abb2e6100161f975ffd4f13c076dd1112bf66d0e89df5f60c9f94d062b2a3e44e8f60031ba8f1647b9253cdd3fe8903731a0d4565dfe553a57e27439f6b0447d155c1b1e3353163bbd7d9ea4cbc1e4c349e4e2e4b226a0593a03f98306c4cfd68696c691ddf204f4fd7f876e69a9c07a8cac65ab5d64812e7bcd53ecbaf6f9dbd5da7c0e550aebca567f6fc87bb44ed8b8bd144355ea1cf1e2092b8f5924b2cfe70853304000000e99b"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:31 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/378, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$unix(r7, &(0x7f0000000300)="7b82f25e7148a7fb1b6df1031168230e7f2dc66a21686107fe74e645f4b218146f3074d3737ae9df9fc2d32a547e4c3b9558f8eab505f323a7ff88cf8b34b4cb871a73abd38153332c534ea51854fe1dfed9dfc712d4f4edd88876785c099015f60b7317d5baedddff236821a3fb7e39c0ce2d859eedbe3fac4ceed431db9c1a30fb53bfd6eef6c6da0a2768a3d4242edb19d5503415a8c3a9f9b3ff9483280952034bfe1d11abbeadff9317fa5c676602f75a5d1529e15849ba8aff4a56611ac6eecccef3b8dd38a823aac4f938194898b42c328423ed34206b814e24b9e601893f76dca5f2e18df9849d0b747efae3a842c24b9c4316621b8165d5e58ca7bb66ba2eae794669a89feaafc73704690268dbba1e04b408b2760bf6e69b5dd37f8b35b57ee732abccbc165f7973379ef1c3a75184ce658f1dda42bd8db6d0c3d6c4819139f19acd7304b353f20296e0b69b80f42bcc8e5ebdf92b28feb63d602bf5591eaebc7204b83806abf94749bcaaaa2988ed563e284ecb7eea8aec53c35b75754636e1ddde716af06c7e559c9bcfbbbe071947b9d0d294099c9dbe5ca738d52aa8c25f4b0d6439855769a38c7c3411a7ea7a064c5bb16e4bd357cf1138210246c37454aeec81fdfc8391a46211c098a0d6385d1dc18406f19066b50449ba634a2d9091ef0215f537f132189ece728de1c3da5d44cbc2fac8e7ec8d1259029fc4f1f1f45e5b1610c4a43b4f42ab1c34baa719f6f3312ffc906a04a683f2cbf6464fc2b0257030d266613626090360708411ab0e2e10683edd8c4951891c5a97c77478990835a1ab84f334177d0debd672789e6863015bde371d4142d1615c398ede6573748a7a2aeb2e3967d94be058bbc33f161e79022d1e4c9fab5f5d2bda1ffcfc67401dc8109ea93e09398f58b46e5ffc3bd5018671f3bff7b20a6822e92e69db9a9aedfc25e3afb4f1bd79a511b4f1ba975338e5ecb0feb37334a1723f84bec034f32a5ad4d66d76524d4af8ef2fcb626212ed98ceebd1b46d417d42bcec60ad2754e49c8f2e5a333bda3324d4399b61a539b3ac0ea93785b541a82175d8e0e1ec080278c28edfe249f5785bfafa21061bd6b6a4d19bc3ee92b05c710b01889bd2d32bda53a754643cc0cb8a802279d4e59d5a909c54b586f00c0b8ca0e761b79defbb0aecdbe800c74c6dc49c5a1211bcaf6b50221059d8c1be3973a60520f1e5d20ca0468efe5546acd3c937f3ace31a7c26008520d2ca973b58d7150e3aaa72c2ea36198c97bfd7495120d32ca4cb62f65df80ace2c5f0ecd0f53da46a7519609480639c4e6c28e92c003a3dd5a356af958e6274ee266f252e86efe2f62ae2d9b0c71ec98a945fc2fdf4c9cc77214fe5d41f5d9bf605aca15a8c06e3565ad40418458893b69275008103801c405a766f72679a62bcb188fe213084f7cfcfaadb29eed326513db113175b9c86052e62e47b970c495e5aef381167aa2be6f76b40857b3a1542c6851a371f512e239e6b8945732cbe40e0a68867a2fd4aeb20ac3e8b250c88e86ce24bf7f986e63c1befb68b2b6d2d4c77612204f0d888e4c076f18c57c15c64ba91b6cdb6d2e4e1e16e516020931b092a4d83877c91087b65d098bacf967e757f9d39b9cc95b27b948d9822a2813a5d5e949f3a4e8e747a53dd49797087dfd0243dd1cb8e6c652e410b49864273d57062893f0eefa918243cdaaf47483d25688493f3e33412ac26f79cca79d3a8f383754a5595bba6c98c3d9541c25529482fd6a93596e5d2ece32a18241c7f54b48321c31b92bfa676a9fa04253f34c5c55e0bcd6098824bc4137934ee6978b9d30198610b3a4b43e862086da58a28e46320c38fc3d7906aa6e20d289a2a0269f720899a9cee62de1728f603a9d30e660251749e59bab4f686f1057447695c1fa00133b0fcce0f5714f45aec7fee17544b2b6116b8b7c4907aa9568dd25bc9617d9b5dd5978dee66fb6e9f0ea11f156b08515cf64a4c2f8ec895b9cfb631b494d1d6d4805de273cb0bddf5638958d1704fca59d36b6b74043fa5962ed3fe8ba19d6d6c402168f5eebe644c9e2c038aab53bac4cd567ba26ed3e655e49d0f4f9a3a4201f859815484f656de13bb7ddb6c627f70e9ef67a2ee6106425d0b1152f21c0e20c37a3ad49a3d61fc9aaca4701ba310ac1aef2bccfd8c1a0099a9a3a1b9a3ebcd30fbe7887541fef652e5b578323467515b5ef00407cb09a1ee31c4e7c4da78cd74ea5fee83c0f1b61130dfa2a61089959a2ba07e7f2e71af5576116d6122b3ea72cf8a4facc646abd09e363c7270ddb256d8586a855c33673f5816ea50b2961aa9282061e0777214a7035d95deb43410681cb6df0c9a89da2844143bd3abf907e55dfd397a69e941f85adb4e4d7d3eb9107857796a0727bdabfea4c5febcc72b8bd85c340cf9001c87ab3bbfd806480f130de83beac09fd29e0e4c9695b48e085854d31caaea39b6ee9f6ca5be1fb9df3ba2161717008ae476466e0f15c9c10410242df61768c4e38bd68ba922d2304bf29f089739b87e7d4610ff18458c15a9eb19dec4e511c8f4afe0e1d0c712288fc1142ffa24ac498bc0ccc95e6bb5b9b1a6f11a96cd9408aee3a096fe2fe4b112031bc022db66eb19da2db0346729424cb12cdb56f5292885c494bae732cf3e814b0b51d603c03f7b9a3a16f01f84093ebd9123ac42e754a10cb980fb5d717625de80c88b08c2849aaec115b78d0f4ddead568f94f635808d83fb528a4e35109761a012f3c07b7f5d9951a6faee4ea0ffb5ee77ae8e5e52043d9a05f9012a1ddde433acecbeb64f8deee374ad3d73642d9690fc5f27496fae73ad23a7aef7118452947451d53093f96d2043f17784e43a3d2e25d122e4f5fe6dcf27de4ee013946f7b983225bcfee3c78a522d36803e706d5b94e745adf51c99499baa7c0050e30056bc3d98cb77ad91bf208c1b192420d94278b4f08b8a6d474ea835c0eb36a3a11ea3f907d3d655aa04f3890a2e05849c3de05a604d6375c67eadcbd787d55d3bdcf9c8d30f29b22f6836748b1e8c6f8d3283d717f2b682614fb2493486e5649dbd952b675c9942e2d19145d5d64efb003e6f4c4c0a8895cb7e73bbd816a4d7fa5dd4feb377d4d6039568b3ad021f9366ebefbfba17274ffbcf9e296bbbf107c80e48fcfac1c5816c448466aba734b6f604a59d6420cae6914c7943517183dc4a4d6008e9b12397f297e8f743980ef6d24fddfecbbe828c44486e817eb64e04a284a79fe84aa2a1ed1285168b061baf7cbbbfa52b25d9869ef34a3a338e9f418e55977fb7e580931ad5e0216efa08a937d3736717d282663cfe54ee9bc4e85fd2ef698fb57b6ff0b3a54dbdff81ef46c7cf04cb61ccb7623c35be266b4a7a081394c52a12eebaa986c596e357ed21b0770aa1deeaabf3d9a301390d86b3ae4d83ad3cb873618e875f2a9e2e0eee389c65a85462cf600b8cf379cfc13a96f84206c0513ab3271452c37ba2eae51a635604d5a4ca17dbfd997ace7c9b72db836a9eb8c1e37fe992b18a02cfbdad74fabe98fbaa9be45f62c24aed4fd1e821cd1337ce9fae6ff8bb69a7a70406529f403132c9d2663e6a4ea7834512273c642f6096f5439e6a3b1c1bedfb435cd02fb603f32a3325ee3a4ed03bf31b9640a8d3ffd329a86e5b7ab3b87a03a077ad97bc25e28aa4ceb92783f4303e8d9f28708e5b3dbc3548a7bbdbef8680ffdc73800f258e08c09c74ab79cdcfdb739c9e03265ec250013a8860b07eec8e52f4b6a9bad753a88c1ac817fb43f3226012f3a8c0221723484aaa52498588c38d5416bae4879ffc522d340dcec5c5f7505f094581e9ab09a16c3695c5a591f702c9ff401b847fe72ab17816acead161478a62ca779f330eae87d9419e1d01b13307b9ff3b009d129fe9e6367bf4014c4bf43482d9887c3e1711e87d925593ec3325a8271ccd41a70adbb8e88e86e82b62dc1cf7774a8f07c895de0340524cebf8bf295bf7865c76a4fda5818b07eb8c14af18d1278e123c273de7b3cbbb14b059c74d756fda0488b71c9f16514504e356f1e93163f67352838e7fecbf769c1935d137276760ab1baaf1072a482037f5126e92c194b1ba2598a8d7175d66e054f1fea2a9a2a31a81f53c5051e74f7226c8968345fb492cfb1843f048ab1629d343cf0d0c5208059a8a601d2cb88683edb229190f0ab777098c07a893fe726b13b54fe0e88c49a8afc50338fe0801db401d7e0469483f2945013da032b033a07854af77947aeea9d4ed8923cd1b312e4abec9cb584cbebdd9db134b64cddb1eaf6a5ad27d1f3f30d090e681e40a85df63bd6dbc9079139da2d1ce02dd3b52029b0657f6705d8c1033d1d061cbacbb10c9877b9abcb6964f1e6a24e73843150aab39c214039fc079ccc81b8d5a761698549231e90a989798a42717054a8008ec08f9a9913962a6c055b8b1e8be8442cbae40624566880e55eeaa153c2336262b7b51e29e48c587dbed5b86e315e79959fbeb32a786a985ccb2f050a7141a514312ae762e3f6bddc3d1b9d16b844ceb44b7726c4f8b679fb43ae3221bf91c4f0783ca25a9283498c04795f0b31261be4deea0535317475ea9b9ea4d63e97ce4803e44c417cf40abd7b55fd9459b76a356108b485847c69211e21f87eb7d52a404bb9ed574bfefdcbb0ff70f111a2a93c26f0e63906456ca38d23cd78c57999c7cd22dacadd824e90ab86459d4bfb81cb34a1579126e1f808abebbab220fe8ae6c43d1317ac5bd53b8df08406b532c4451569f7e54fd9c0c0e80deb0991fb01a02db8a4a6905d7da4ea37fdfff93c168245ed506a10873f1ae88fb86c53900c13eb46d69be3cfcd4750aec5fa6c72b11b2402a6ab3c5c6e7b4031b433abec10c49b3b328b80750be0e83cf8f6708591f44aa0497a79235ef20575029be2b0ad9048a88a993a6ec12ab5f3bfa5c5419444429f25cf73dd9eebe58f06d08007942134fed430d05ba51d0aef64a9f5b38ef1b58c4c80a03186d96fff95021f0a1a08699df9854aa4fcc3cac523ca4a3f3e681b6d4b7e48f7756e637179fa30f9c95a787aeef5c2cbe0f7a0de565c5845974dc8a503205e6175e3e1bf6048c84e3688507f99d0d9d5cc9656847ef783d3116f92b0d9c89b7847b2d83e243b5392e4ae3bbb171fb742cdcdc9f7760a493958f8db03936ead219658d106182ad3ae5d3f33aa6db86fe94943580695d5271f4219ab63ff81674d33bf2df2fc387e9dc35bcfc024e7e438630a48c1ea89db0d56950ebf5ac33409ef952359ad4d9f70145183e43a5d11a390644d91948e8426dc68744ecce001ba542015574681d828a34cf961c8095bcb5b5dc09dfd382ffa9d34e0e7284c9b68b7704c0ff9d5ea9bc8bf1c9cef30775e0ec4f40c164d47edbf657f9062f23bc4a03f71fde6e25b0f30b6a4bec7dd01918379e7c37dab214cdea7457eb01f6938b57c9544b595f3278e9a3114e68014681ff038df53b9003383979005041d4c42f7ebb74f0336ccad135c287f0824c79944f7b2483035ddfccf0a9e22f41d6423e65bf1976f3b84e201261bb5ce71f0fcb242de17a36426547991e18a3b939a68f2f52f12b8b6d4b2050656be7aacdd3c88c1afb2f9b16b42e3d9c5c7a673c1a5f94c1834ca7b85ddad834eb265ea21b2aed9cd2159a68ab5f3593fd44e4ae551be78f306fde71f9139c8ae4beab0b0cf02a4ceda51b3f48a44c74f9f0d0466ca479b8f74d0a9253fbe386f1372a8c2a649a0ad450669", 0x1000, 0x20000000, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000100)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r10, 0xffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x900}], 0x1, 0x0) 13:25:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000003000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r0) keyctl$get_security(0x11, r0, &(0x7f0000000140)=""/251, 0xfb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom(r5, &(0x7f00000002c0)=""/95, 0x5f, 0x40002740, 0x0, 0x0) 13:25:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000004000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xa00}], 0x1, 0x0) 13:25:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) socket$l2tp6(0xa, 0x2, 0x73) 13:25:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xb00}], 0x1, 0x0) 13:25:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000006000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:32 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x88000, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\n\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xc00}], 0x1, 0x0) 13:25:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\f\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000040)=0x7, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400204) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:32 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r2 = creat(&(0x7f0000000a80)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x6, 0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000ac0)={{0x2, 0x4e22, @private=0xa010102}, {0x306}, 0x4, {0x2, 0x4e21, @broadcast}, 'wg1\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000e000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xd00}], 0x1, 0x0) 13:25:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)="235c8154a4efa448b1b69bdaa9e027db3cb3e7050e42fcda439b31c79cc44eba623d0919a025cf2aaaea881bb5f5833f65247ff079b05d8c31983201e331155ca7d066b9a6178b6a9da9435c968c9f308a02ae09f3af278cf2809d003d28e9873f70424fc93075a1de75c2257e04ded6ca0e5bef15d4ec18666282841bc736b7ca7d45ea9af52f14d00974e363f38adcc1d1b5ac76dfe685cd738ff6fb9ca6da9789851dcc8d940ea6904b6bd7", 0xad}, {&(0x7f0000000000)="b374db6fee883a5c7d6db676dc6ffe08592a1141eb170869dd17f3c5fc454a2f75d2bf", 0x23}, {&(0x7f00000002c0)="213859e1e7a939e380a1c1ebe00f6015fdf2be1df78a52e743c77f21e9b04afa184ec07e2a4ea4d37bd26645e5103cf8817cb0962534b3e5ec9c88fc6ed3f23228da13ce3f1664f3b5452c568c3e2e0db9b1bf526efd8829eec05cd4ba690243d7eda49242b7ad30e6dcec6baa41a139ae12263f9cc55d7488a012339da4cf86d81a4326dad6a01fa26794d91d0ffdd34116313f977559f591b3cbaf36b5ccb888bb0779b9dbee16d75cf28b4e52dfa426ebbfa6ace5c14ae67d1bf6cbe8f03e6ed1fcbede16f1a27ce2b9e6e02c4de83e1fa5b7be2a69376aae12ee5a62a5", 0xdf}, {&(0x7f00000003c0)="c17fb619ba18a48319421be8f161956c6841acd984007bf83c88e374727b02efb5fe86bbb8f4ee49f9f8e316a4562f4cca70385d3a5ddc7b9481ce24c6e2fb31e207d0a840f3b3351a4af45057d1da2a2545b2039070b98dd7e05d0e50bde52ba500747906c33c46e69f7f0e90fa23f5d20fcfd51a6baaced77419d4bcf207554f", 0x81}, {&(0x7f0000000480)="46554c8215694cd1b47944e45f071df867af28d3fedc8b12b54b395b9e9664eb670522abfc9387419374cf89d0de0184b7c7fbde1a7bdf2b52f9ae85b262073339a8aff4f1d5c9d7db9be332a690946ed072553d80717cc8023c315884f1a78f16d7a68e4e81af71007ba80c7a3f1a75a291d307e467f0d3db747430a042b7fb5253bfaa1f553d23931b6c1ef783a5351e99ee6e92743231bcdd79fbceeac5c7a0bbb8467682737d69a28fd3f829e1e9af43d0b01aafa459f58adcfd", 0xbc}, {&(0x7f0000000540)="34fae13874051a9e9bb25af1a2c22e72a809c01767aaf6b9e3d8912d5797dcbb8f728f7913b7e82149255827c34398c570be51f3b218a5a40dedb1337dd6b9b908b99a0c6bb9b78479e9bae4c6734735b4a38a1ccca3fe1997cbcdc805628a56c1cbe3828f19e4", 0x67}, {&(0x7f00000005c0)="36c7eaf1c3ca17d154a2ab", 0xb}, {&(0x7f0000000600)="7a74bc4ee2580ff565786d0d2735a7ba0d390cab6dd821608f5d27680cc8ab3ecb1ab38987c4e847429eb74e41a92ab21e01b04f589720b604049f77b9c1ec267ef8d895eb325416bb9545f967e00277eda71d8ba67037b711f1e4068b59560a0adc1bd77498b0", 0x67}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="9216f0a27cc7951127574fb0b7343a8e3330378eac55ee5d86f486f77c734127614154afe92c4d5ccf8e7b4b62dcbb91985d15d8e9750d800478687cb568042f7b17948a8dd59fbfae4b26e68e8cee803d52063b0a4a5f67a8d108831b5e167a5ecd8820973f2a6c2ad299be7dcde72a85ec42a4bc3d6952bd98f9a08b1a781c37b2832b7b24f5013bc2e1132376f73cc8b47cb65d5827936ecefe1402fd7ce612a6532b95afe67f16d2acf97664c4bcf2b7dcb6656f1960ef31d79815530dd81b9aea1fff342becf709ac7bc86c60bdc9d3f7f60c89afb2039316c2c5b4f0d7241630b644", 0xe5}], 0xa, &(0x7f0000001900)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x110, 0x117, 0x2, 0xfb, "49db25c9e39aee58ca7bb00c6db1df2e6031e37b37c705c6597feefc4df07c6950be296ed1d86bceab37fc6aeb8f3d3d430831a0dcc9df54d747700a70ec059b22a1b85489770123a5b59655497f11311ad2bf56c392d2d048f9ada3bb5d4f4a817522799a37eeb20a787065f377cb62e4c584d84dcefd9b828e10ace27e71c90d5365dedd1ab6967c5bb1602682cf2ad4a20204f9a992502ebe4a6186c85551a1e80bb3eb416c026e68f2ccbfd683a06ec793ea6e7e9c5b222fc58f839408b6b52feccfdb87748503dcc575657db3fd9efd68583e952a6ee780d262439c3f7d208484c17c85e5d64cd1224d16cca4c532cdf9c248a6b88231434a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x188}], 0x1, 0x45) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000f000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xe00}], 0x1, 0x0) 13:25:33 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000140)="adb7bc269bbe080b48e24effcfb64d66a194b6de507ef1edcff2fe9c9081e8129f3435677a6274e9272893f1429089e733d4ea30ab9b99ffc962a992a0334afa1a987af486e4175da927f774b120f88a3e812baf9fb291675e680f2ea763c7fc914b0b62b5ae08cb0207d5b40ce1b8b4635d491cc23b12416e64d30bdfed89d8c7b911ec1e2527a4fca6ddd5d1800da722abf4b33a30c44936fd881b79e6509410bb0f0ac782e43ddff269fee9a58c17f803d827df655108584b95d3e98c3198be81fe20868883299f2c1bfcd85346fbff3838e5a69db00af230ed28814da5b3a55af5d2d0c44e0ae199934c381ff2d688bc26f0452965f85804923d106b6d2643a1eabca8fec97e93723a962425b64630b5679d7530f2cf57bd46494355a95a12ebee265121f3e1df9423833ffad36032e8e2e1e5f57f9b2911b0b3514b56fcd4fa39915ca54564d66aa0935fe986f35746b2db71214a6b17a43e7e78345f75568725be4a40b7b231e008736bd98af6da950479b6b7a94f92cef564274d7117f87f6d63217a93f956fe6cf852c61dcd681b539d51a20acc78a0f54af4b11a667350ccee756f47835b9c8305e66d79f733e8d9e51f4190865a45ebc7d0823fa86296151e6dcaaca877ab74373bdce83bd3499dd36c00d6b507701ca3f637444ade1030967e1a15acf8f76a9a7d974c83e9875026ea3d3b7296d9377e4701e168d9a5281071376868b30ac9f454e7b5b276b8510e0a5aa5049e0804c1a94e2ef8affa0d1b5cd2b90a26c912cd00e532d898579e227bc6eb72d07bdf16321a53532b18296542298b4a725eb55a74739f8980aeb754b66dfd0e9dc1526e52ba1e33aa136c4d99792c934e65a40d35c59b00090d65753d3c2d86a5307c99f453eb292b0ffd7edb2ba1d07726c037f5b034a4ece2af18ffba795d5bff900c2b9cc13866e20fd98268ffb4f36f15a66bec3c58e89eff6ba006d6a6eb6aca2a68ad690a433e4a8e93270c938d30f9f8a88837a205acb3d7597f0c1b0d4ab65424c4b5aff5e436bcf993a5d35ce545ed2404de67f5d2c46bc643634ba98113e380ce2b5c3ef89117a8ce7b1a6400d72123d319d96bb2cc0775c340c0b449ddb280857f743475d9d7978d834530ba04dd14f04a2e31e7e0b4b90dddab3b14f1941ba598d8338e2a6fe7cad0cc0b63c8173525f0dc1052096e8ea721e44e059cc5c6e19ae32a6a6b5f537feb9181d857779408014fe912b1e27d8c49845094afe863df20adebf734b797301d0d1ac9b3bc93c8b41e110df1e2745bc6cae128da11824cac099f26740bbe451e4fc7fc93eff5b290187f18bd81fbccd3165832ee8ddbca6293e00d5d4aac57b90787f4de3603f2a4449f47b701463d769f61829521451aa02f21730fd451ed7962197942091a42921dcb4982875e045f1d73512f399f3e6a52b7c2c039da0ec7bfe72c86f951f9c55f4417ddb1583855d66050c7a8a3637b7b6f80d13ad2216bb76c2980198f69c152bed24945d86e438bb54c5dfa14593a283f617e5fcfceb9d5a3a5ae6f2b6828825f83b414ad233c67a543e10f18168dca8138627aa6f710d4ee18f9f0ac7c93119c7c7975baf8848999859901c6c301b04af72e0db53697704d6362afce95b7b8058a1aaf7e82a2ee89fadfe5d7e71ce0363b73330b00a5392996824e8522d62cb8567b2a78bc53bc10196be5aa14e53b2ceb6557fb275f227bfd3f235376cb6ca045839a86d9de5e38048ed38aee1ccf549cc6932de70deec521b98ad179be8d12d18b0e8fca4ad562a9856ea6dc7af800da2304ef5db8538d89f89b26dc9753f0b72e6140b1b5b32ab256eea7bb04089e8fa571d865cbe2065a487031db05812723572bbade3d7802237da5de4418b637f48e42d87d419f70fa3a82fef3c030fb03cd45a333196357b6892e3d57c4667bf19b5ce3283ea1687d6505e231f0f87d4d40d83de6b8c51dccca7a752cf1c786755411023d3eb5449d63aef210f132982babe71b92e2d2843ff77e54676eeb472ff902794f4fae525111150ac8c42c323fa902db2de4f43ec55c482f2005019723b6ceaa644dd4946890ffeeab63ce4dddcee3e344abb0b72ae6a3037424b764d4fd1acba4e7f927ebc1219b3e0c2ddd457f3beef3b2ef16a0333cd67e835db387dd4a53ad1a11d1f5997a2036f4f911bd5c1ed1c37411857b17d365896f77604e01dab9f9b93ca708e85ae14cffa3505590ecae4f042c659b7b8e8ad20a26f437f8a918334156f2442c98e77062e300ba7bec46389bb5f1a034dac1694578f2bc3da7536af2018fddb0da2803b6097e59a2f49538fe9ef12f2509685eac5f794e8813faa99e25ee9ee55ae3377faf99cfba2c7f45c9f302a29778072c393194168a7ab5d468857833ae22e67de9ce6ffb44a625b6b6f5f23461292c9792456595ba50f9ec02d20c38b508c4c331a17d119870c72feee65a2e6a56c2f05baec57ceb83197bb4f91319dab439bb2d29417f847c9d6e9371f307d09809b81e436950798b3b942ddb8699eeb85eacaa3bb42eb15506a76a2b2b3cda448e057120e57714574531e5ef0ec59f6b4a31f510bde4e888b49858f14135db7248fd1b544017e9bdd3bc3ec94e1f264d08495f1df7804587746308a30077b2d274626962be23bf6a4aff8c283ee93b5bb658bc362f201e7d58091d1cb3e6cb58952c0c549824ca7b59601b05f93aa057e46edfd483d17942f23722a0486b43c39efcedb6a3281293aac1e539ee3c24966bc85c3434615b2daecf37bf3c0162ec7aaae464bf0b5827cf64571e725739435a1c900f93a56ef837b2b1209ed7b22b35b68bb716d1229aae05e43284bedc5c66b423f4d971640616fb4d39380b982f1ba7a674593b81fecbec1ce5c2051cdb60cde45083135254b81f886ba0e2e11ed863ae425e6bfc5bba547bfe94bb3cc9eff2d4bffeb45af89cf1e19c1af468a2df6ee85ae5bbfeb42d9b9180dc025777b1552bf99abf52d7b186ab5569815cfdcb8ba712a4d4ca99358f75da989af2d209695b7a201a41902ebe1012a456bda1e526d01c8431fbd7771245c5259c40ada495d05caa291078cb5e8d80a075c82b29ef95d30b7b7a9176338e14e575042a3301e0ed711f1458cc4676d6d92317e6ffb1404ff17209af98a0d1c79ceddc8aef30b462bd62ffed60cd03484e9860a2a1077b0a5d1bb969a2d5d79fbe83319662b4652487d0fea2e077f8e6d41c36e489a0e5b70a63ec19db7e81c56ce72d7eac047516709de2a7b481e10e19232e4973f21349e63d634c41bbf295a356eba6e10a052b53f7dcc48ba93ad62cfe12feb94ba19a3cea37737350eaf5b6f4a9a15d0c972ad969379b22c00c8588ad9a612fcf98944a134a8d6cde6131ee5839baa976c75c41562ad1409fbaa01773de81d87a8a41f1357287c213ae1fd743c107d2db368d016dbaaf6fd00387fb010f89aac0ea117393e7e4350928dba0c7c2d174880c8c535102eff57ed68e8c9748798c9d639f11308a5f57586eb5bf157ecd3fbce86f700fef62b8b6bd84ad684572b7fb854d8788dd594e7bd2fc83eeef441181dcfedbd75daba0c476200b0147d092506a094d9964a963c5b1e723f9b2a1ace5d51a1966919ae9123dbdc7ced3a82991693521c9c5b10b0ba05466536789650402a6ef54369afef2db906c5681205c6cc11bfd76928ac96fdcbf94095b79b3dc3f7a0ca0f04e6fc18a23004f23c4490480f0655a6802883ea6cf8aa589fa2e14201ba79d6803adf54a0214d076121e57b925c73eb2e525bc9e4f5b533ccd74ad3a89f54c2e0e78a3b0c91440e6a076bb351b48ff21e74b0150df895378c0ded5b984d0c66b986be05e915cfcc48e5c1c9bb1611eeb377e6a596e287e6a52e2e81884ba52c0b81e686a130b7cb663f40fd96da16be76774fe7be221ee15ea0888582f769700a9b8dbfb73724c191833a654e87a5669d4de2fd95b95102c7bd1733edb2861f230efd99b8a0a3bdfb253ec35c68c22162a3bbadadaaaa359c3d8ddf4269721b7257f0f54eeedc6f60991e10e60c1a8bdd870d69299149eece4d4c29149ecfb187202c256b1dbcaede41998944adef8baccccf087f60a2ecdd0c8bf1af08e48021d846a4dbff3b9eefced425e06590ae9a9be9f8aed59ff77581c23830c1da3023d8e6092cb4e6e52f519154876732dbfa15f639967bebde244ac0de50e85809b44a85887d98d24b4a88f776904971b53d777cd124dea96b76e042478dc078cef2bd7390a70e1070043cd6d290ab92cda83cccc874256cc84883e2a9ddadb5b1b5737778577e33078bfaaf299ccc35e7c36b2e0b79b3b341d8ea14032a8397c455e52b4bd65f3de89b81834124f0cb2c149885e8e5b9f88091e6e3c5ca5d67c85cfe0f83f8743f01610bf5e2b7bae757b05a0520cd7dcdc0b078a6de0e9371f535e9ce6f69e9b5b6e7f343fcbdee250a47b38b3a97aaa8e6c99caeeb2adb17093a3de0aae4ec5ded6f66132f43cb953f90e2824beb4135a425300f0e84e5b8fa5e89c9a30f743db1fd4c4de3f8082af2eccac6a1f27d4a9e705d2598f5416647b2f63e9869ab6e2812b492dfe4b69ee8323834e27127e161ee3bdb09310a1001f01cdc1cf271e60a9d5c6bd4a401ab97115e8758866c41dd474f107f61f56e73a53267c969b823d6cfa447446e5d9fd43665988570fca5cf15795647669922ff7e71611711498ffc37aaa3cf194c625b4c4c8ac22e6e45e306ba030b9cda2cc6bdfb2f37199d856ecfd2d47a9fe11bee3f9cd5cdb617658db1e98178da213af1e33e19cc67e23f6f53fadde555a3fa0f3328e76418caec7d63ff3721bf440d4819455d43eb3b58940c086ffb53ed0c79ace5eb8e459f21fa1afd456598c5d7079791d7d13ac7a0964d3340e50aaf7196716be2e33459530bff49656272c7c9b22308e031cfaf2c18d019e66a36d4cd030471feae091c884b24aea631d8c936b0b078ed10e1bcc6c120c251cb7ec1b8aa9dea057af282695b9c5f949ca67e41df600757a40d6d41713ee89397e694c168999b6c0e45459648119082982cb667541ebbee161e4337f0581cefe680e85e6076eb4295f5caa4f6dc79e2318f820b6508bfdd31d04ede5a1fdd8ca3b72f97c4f37ac3935c8655cdf2b27ca2184592c151b7153d3be92ee18861032e451008fe5d113983801b24185967fe0878fd685ff46e64cdc356b377fef7406c227a6011e09f2e42fde3cbea8affce3a58bbb55977ac79d4027490830600dffd10801d8761acb2954f0898610ee4114f888ca4b7804fcb5cccea004aff43362340a7d21165ae4377ec6885e5a58f0501355dddf740f52cd39a66f9f7a147cdfa0d7e08d7a332c4c8521760ec013fc0d6a127cc0734578d04ff30446697da439ca4d1612e9a36b94a21480bc1de547198d94cdc745ec833d5a9b36da90cb460674ebb9e999c43ae6f3dffb5262c331620f090fa5e7d43084507dbd54243385e86433b192cb38008639e222c2599205cfe9915a34cf76b442d5b805d257239f6eb0fb819c926fa3c9629e1b8345adea879b7780f777fce385acd00075bb30d370744db48a49c7f30932c1939ba320202dd364f411e0d0fd647d073429bcd6f6a6e1b64a9e4f64d7a2ffb7802527c9789ba1e4b7200c57b692a778e67ec5bdcd966f3829be7d067b3e427a967743a3664f5675dffeb56c2e23eb3450c91fe157a58fe41d78aed2c737272bc5114e4e6ad56bfd48590697b140f8ff2bdae2f4224db862", 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000010000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xf00}], 0x1, 0x0) 13:25:33 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x8000, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000340)={0x828, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffe}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) 13:25:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00`\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0xffffffff, @local, 0x120000}, @in6={0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x28}, 0x7}, @in6={0xa, 0x4e24, 0x80, @local, 0x5}], 0x54) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x140e, 0x4, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x1100}], 0x1, 0x0) 13:25:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) modify_ldt$write2(0x11, &(0x7f0000000300)={0x9, 0x1000, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="220ce5000000fd010025030000009f7764e7389c2a6a506e77a2d126daaed4c522e241061cbbe2d451576abc004b8ff65edcd73dfad830da4057889fc7bb98ac4ef492339bd63402d3a33c1eb76dfed90d67c349d7362688039cc8cf9940d9c2a95575a3fd171f3e2b72774aaf4884f8fb284b73c63dde34d4884eed6a9cc3b2f972468082b3cfcf7096979e"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000f0000008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x2000}], 0x1, 0x0) 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000030008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r8) fchown(r5, r6, r8) r9 = fcntl$dupfd(r3, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400201) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f00000001c0)) 13:25:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5040a09}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="77a6878f94d50ebdbb4ceb87da65fe0f65d764ce231fe9257b2f64930857c5f127954801bf4c0e5e88dfe84f2a94b883882cdfad771276191e7d504f4851a89340b3415d0ef935b0e3cc833836a8e3ce863798962e1c87eb5f4c223a1770c388515004ae961d200514ac5396215e87662c2642e1571f6e3d5953eb6995030516479a100e20a634997beb5b9fcce144498c0a322ce3641354e3a1182a3ae260b9c1b8aa6091a599ab38fb5deda2749df11ff0ee935ab96c15449d542645bd280464525773adb21666b7a92976fc76fd08a850", 0xd2, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x3f00}], 0x1, 0x0) 13:25:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0xffffffff, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 13:25:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000200)={0xe2, 0x28, [0x0, 0x1, 0x1ff, 0x100, 0x1ff, 0x33d, 0x4, 0x40, 0x8, 0x7fffffff]}) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000060008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\n\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1313.999515] audit: type=1400 audit(1587389134.609:23): avc: denied { name_bind } for pid=6407 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x4000}], 0x1, 0x0) 13:25:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 1314.112644] audit: type=1400 audit(1587389134.609:24): avc: denied { node_bind } for pid=6407 comm="syz-executor.4" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 13:25:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00635086f02919ae22267093ad0100092a8177cda0d0bc9d570000213308a931d5834085fd0400f814308e3a2ea1dc1a2c935eeeb9b92246d7c573fa820fd176dbb63a90f51f06f47c1cf5d523e5b9ea78d48ca1a30e82e49315f388d6dbb9c5bda91108b340a52a818a248e6c238943efd379ceb81d756daba228c3c98216d8c9bfa27a58b0", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\f\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1314.229360] audit: type=1400 audit(1587389134.659:25): avc: denied { name_connect } for pid=6407 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:25:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000e0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x6000}], 0x1, 0x0) 13:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000ad0e0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000200)=""/99) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r4}, 0x0, 0x757b, 0x3}) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0xffffffff, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 13:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000f0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x80fe}], 0x1, 0x0) 13:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00?\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x85db}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0007000205000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000200)={0x20080522, r3}, &(0x7f0000000240)={0x2, 0x1, 0x0, 0x30, 0x0, 0x7}) 13:25:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'team_slave_0\x00', {}, 0x7}) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xdc05}], 0x1, 0x0) 13:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00eX\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00`\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xfe80}], 0x1, 0x0) 13:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00Xe\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$packet(r1, 0x0, &(0x7f0000000000), 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x90000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x401, r0}, 0x38) 13:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x34000}], 0x1, 0x0) 13:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000810008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x40000}], 0x1, 0x0) 13:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000ead0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe3ca, 0x800) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r4) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000e4ec59da41de6d394238557dea0a49565c9f4b383338300421a9a7c5a3ee5d86fe71876da3947a61625805f181ac83ed22ae59ce1c5c60fcbcb27a1580e1b3481ba2f06c4263d5e442fdbbfe3f823ab1bb9ef98c67df2f5cd60cfd8f54713308f567bd5ff203773687aedeffe290cb20baf5a840f7f42f7ba8013a94a168c017aa49bc96c2fb1804d4c064729068b8f29957740cb43f5bf1941317daf3dce5b8a8e07d8782429285e6f03a79531131c2ceb16adc96d3825d0718ebca628b7600f9afbce07753729ce0af73b1ff994cad7e5c1145ea"], 0x3}}, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/233) 13:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000f00008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x100000}], 0x1, 0x0) 13:25:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x88, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:semanage_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:dhcp_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="84d04d5971bc89e1b92d264b6c656012f11305c1effe726195b5a0add2091ad98776da070c79f4cd93c063a5101edce97df2ae5720d6e26aea7f85fc8be5267aa1a962928dc9efb1194c1cfd0e387ae4f442ad19f38a3827452e2abd07e3db65caea8c0b703586975427a34586ac9d8f827433d48b0000000000000000000000000000ea35d45379e696db321a9bdd300db096c67fa219f41bf17f1fc9281eb4b6fef711816e7c9d1fd4dddb18eb35e3de00b527c6b85f5ac715c28ff124169c85777913e717f1", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf250100000014000300fe80000000000000b33c891870edda8114000300fc0000000000000000000000000000001400060076657468300000000000000000000000050001000100000014000200fc000000000000060000000000000000b00258b2e019e03678cc77131985b75c6845dd1e588d2f6569786a9590"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040880) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="2aaa75e3d52815c57d8da5b18f1e62a516002879a96505759e34000b2718253760a96080b439af216a57606fe9f9a0a0a573b7229e78d831360e68fdbd5a0aa52766ad2e1e6b67aa91b227853cabfcee1f2f6973f30d45c06b14c367923c35e1e6d2d4e597def0b60a2263e639c5308a", @ANYBLOB="045d2d00000000000025050000001400060068737230000000000000000000000000140006006d616373e73e5165633000b858d2b90000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000000) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, 0xfffffffffffffffe, &(0x7f0000000300)=0xfffffde7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x800000000200, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x401, r2, 0x0, 0x1a0ffffffff}, 0x38) 13:25:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000000)={0x6, 0x1}) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x400300}], 0x1, 0x0) 13:25:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, r1) 13:25:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000200)=@v2={0x0, 0x0, 0x1, 0x200, 0xc, "96b88fac4d196f53d87a0321"}, 0x15, 0x1) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) [ 1316.468190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000020008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x1000000}], 0x1, 0x0) 13:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x2000000}], 0x1, 0x0) 13:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000030008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000040008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4c000) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x3000000}], 0x1, 0x0) 13:25:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r8, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r9}, 0x30) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000080)=r7) 13:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000060008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x400, 0x1, 'client0\x00', 0xffffffff80000002, "c5001a68db1a88dc", "1d6a99bbe704caddd0e575c13ab574cbb9fd3fcc0b0f91dde913c61cc2feff41", 0x9, 0x6}) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\n\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x4000000}], 0x1, 0x0) 13:25:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\f\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x5000000}], 0x1, 0x0) 13:25:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000e0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x6000000}], 0x1, 0x0) 13:25:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r5, &(0x7f0000000040)={0x23, 0x0, 0x3f}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:38 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1c1040, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r2, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x5) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000200", @ANYRES16=r2, @ANYBLOB="10002cbd7000fbdbdf251800000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000010) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)=0x30) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:38 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000f0008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x7000000}], 0x1, 0x0) 13:25:39 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x8000000}], 0x1, 0x0) 13:25:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000100008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:39 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x9000000}], 0x1, 0x0) 13:25:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) bind$rose(r4, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x40) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:40 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, &(0x7f0000000140), 0x0, 0x4008040, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r5) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00`\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xa000000}], 0x1, 0x0) 13:25:40 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000f00008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00000000c0)="bd738d6f5e579ad3c5273368992af38a2645d0ebfea94000953ad692e112b97e8baff48f2cb583f00baad4e2a5e2f97b7959b99fabbb8f837f07f71bada3a457d45c4c1c311a22", 0x47, 0x20008005, &(0x7f0000000040)={0x2, 0x5e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xb000000}], 0x1, 0x0) 13:25:40 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setgid(r3) setresgid(r0, r2, r3) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7d8317e38e0000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@random={'system.', '\x00'}, &(0x7f0000000240)='-^{\x00', 0x4, 0x2) 13:25:40 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000006d"], 0x9) 13:25:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000308000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\t\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) sendto$inet(r2, &(0x7f0000000140)="ac98efd074ab06197f88d3e5034dcce3521f3a7b9c58be192d6010eb425b589a30b4ec68bf232a74a34d313df711bafe63418a3ec91aa4dcd579bcb6d3896c3df3d096ff7d49133f7dfd802b234104bd626e400ab2487c3f59bfe881f7e482851e8e76663b8da5e010580c64065d010282578256c94b3326e3e2f13b914d5b739ac1e54e5c133f51ac37f0988f462c78699f71ec33ea74066d6a1ef0a2bd31764aacbd9cd5acf9c05060a917d1474a24e75b3d1c4e7bc5a425c31bb5b2617388954def9c5a55c51e0a71fdc723cc57957cb9f36a45ffd2a95f7445922579d1b72fd7b7190bc10ee53b", 0xe9, 0x20008005, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) socket$caif_seqpacket(0x25, 0x5, 0x1) recvfrom(r2, &(0x7f0000000240)=""/78, 0x59, 0x2101, 0x0, 0xfffffffffffffcb6) 13:25:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xc000000}], 0x1, 0x0) 13:25:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 13:25:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000608000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:40 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r1, &(0x7f0000000200)=@ipx={0x4, 0xac, 0x5, "fd1405ca3e6d"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000deffff1600000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 13:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xd000000}], 0x1, 0x0) 13:25:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\n\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 13:25:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xe000000}], 0x1, 0x0) 13:25:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000040)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\f\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:41 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) 13:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xf000000}], 0x1, 0x0) 13:25:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)=0x1) 13:25:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000e08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) 13:25:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x10000000}], 0x1, 0x0) 13:25:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000ad0e08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:42 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000068b89d7cbe89be21ddeaf73520d8f7630203d59b093ae1cefd540e11ff632ed7a4cd033ff82f557c13136632282630ccbe68bdd5272f98361ef91c", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) 13:25:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$tun(r7, &(0x7f00000001c0)={@val={0x0, 0x600}, @val={0x1, 0x1, 0x10, 0x8, 0x0, 0x9}, @eth={@multicast, @remote, @void, {@mpls_mc={0x8848, {[{0x933}, {0x6}], @llc={@llc={0xe, 0xaa, "d1", "7cdeac357be9d9c764a4ba5c11f45c32bd0061b847be53f1516c9b216c350fa51ccb2583cc622bd5d1b03c9db7b12a03154fd924d8e2f9c670e79611335acf6b3b473b46b38f2a72773ac9b6435d69cd836dabf9fcdac2b394d566bcd8662aa7093ce47df98aef25d97b2faa306f1f708a96325f954d6a6133b11d0d015c21a00acfede6fdc26f5724ed59387037723114992cc12d7528972937b2a800d5b3ebc9d614c975c5f3c302cd7ae8b62b3e4f09aba55385efbe9a262bc14d79b91f81a3e0b65582e7"}}}}}}}, 0xed) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x2aff}, @in6={0xa, 0x4e21, 0x34c8, @mcast1, 0x9}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x11000000}], 0x1, 0x0) 13:25:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 13:25:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000f08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:42 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0xa5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, 0x0, 0x2, 0x0, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x3c}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @local, 0x8001}, r4}}, 0x30) 13:25:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f00000000c0)=0x2) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="1107000000000000000009000009e7c3cd822a0008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) 13:25:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 13:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x20000000}], 0x1, 0x0) 13:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00?\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00eX\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 13:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x3f000000}], 0x1, 0x0) 13:25:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000d1829e3e7bfe5c5b32b0f66f580c3b210610a70bd3a546dce87c7a7b1a354420b13f4c3eebd83da59616009a17e8b9052476b747bbd86edbc0f95702ec6b9e641e6cdf554cb4df3b0d1afc96b9050c6e9d452c9b54affbce7a455a17e11c5ec6a3ee0db0268e657d82eb3460f58f22be13987171f2969fdae02a66", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00`\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31"], 0x5) 13:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x40000000}], 0x1, 0x0) 13:25:43 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000027c0)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x5, 0x203) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000240)={0x4}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000000)) recvfrom(r2, &(0x7f0000f9cf9b)=""/76, 0x4c, 0x700, 0x0, 0x0) 13:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00Xe\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x60000000}], 0x1, 0x0) 13:25:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31"], 0x5) 13:25:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31"], 0x5) 13:25:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000008108000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x7ffffff7}], 0x1, 0x0) [ 1323.546258] XFS (nullb0): Invalid superblock magic number 13:25:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xd2}, 0x16, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000ead08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000"], 0x7) 13:25:44 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x8001, 0x4) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x8dffffff}], 0x1, 0x0) 13:25:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000f008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000"], 0x7) 13:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xdc050000}], 0x1, 0x0) 13:25:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x2000c844, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r3 = gettid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0e000208", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000100)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x80, 0x8, 0x9461, 0x80000000, r6}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000"], 0x7) 13:25:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000003000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xeffdffff}], 0x1, 0x0) [ 1324.474915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31000000"], 0x8) 13:25:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x1, 0x0, {0xa, 0x4e21, 0x100, @private1, 0x4}}}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38d4c57f", @ANYRES16=0x0, @ANYBLOB="000000000007000000000300001e590e1114912f0898dbd4ed886ae88e9f590eb8dc9a50eb06ad"], 0x14}}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x111800, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000240)=0x8, 0x4) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3fb, 0x2, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x41}, 0x20000080) 13:25:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000208000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xf5ffffff}], 0x1, 0x0) 13:25:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31000000"], 0x8) 13:25:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000308000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xf7ffff7f}], 0x1, 0x0) 13:25:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffd}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a26bbec58ce1e10e57c5805806e754dc237954042480898cb76b564101000000", @ANYRES32=0x0], &(0x7f0000000080)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01f1f86b00efff595d3c7c9ef6341e92a58f791af706bb8c331a6765bce21b230883f6102e1ef30f6782ef242242e232e8f3ea5ac343dc41cde66da535839a7aaf3c4099b50d7708d4bdfc274e99de527fed06e71dc7f6f4c65240a4f113953f86937f45382ff4f180235f661313ea9df4be551f3bfd1ff167fd8e00c4aa1125d8858afb36f640bcbfff4259c755511f609e9e52de4b72f89141e68d29fb69bb72d7e49ab6dd4a0f790c86332c86b4e1bed9b831230e142a5c3fa7b34727e12ecd7a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r9, 0x9, 0x800, 0x5}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80000000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigsuspend(&(0x7f0000000040)={[0xfffffffffffffffb]}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x1f0, 0x2, 0x4, 0x4006002, 0xffff8ab4, {r3, r4/1000+60000}, {0x2, 0x8, 0x20, 0xdd, 0x7, 0xff, "2fd9e161"}, 0x0, 0x3, @fd=r6, 0x6, 0x0, 0xffffffffffffffff}) sendto$inet(r7, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r8 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r8) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b31000000"], 0x8) 13:25:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xfe800000}], 0x1, 0x0) 13:25:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000408000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xc4, 0x5, 0x0, 0x7, 0x2, 0x5, 0x7, 0x1, 0xfe, 0x6, 0x51}, 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000608000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xfffffdef}], 0x1, 0x0) 13:25:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\n\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xffffff8d}], 0x1, 0x0) 13:25:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1}, &(0x7f000095dffc)=0xffffff51) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 13:25:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0xfffffff5}], 0x1, 0x0) 13:25:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\f\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000200)={0x80, 0xfa, "4914910d41258eec63c620feeade44735fd194281c1bd890b1e5ea104ae3ac1bc6a8279d093da8b106bc63db9855d5555aca348ae1844588ce79107b8f5c7521e46f7df259ba892b2c56c276d60f94eebc96b20912e84b7d2ebca37410537563dc05162a219569503c1fdad924831d324249fddd07ad1c39a9cb55d91428a75e0c545d1b6b0200d56840f50b5b3d49eea50b9e82a1037a4654d010fb8d16969ba6734a8b41b23e6481ee682257b55d7b5539b177ad083efd395f55bceb50d3f84100b94fa7000b24c2959bed36d3ecdfb31d2e95c7ed8a204ec3daddb3128a1786585df252e74904dff144d459d23c6c094394a015d6ce95366c"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x80, 0x0) bind$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x4, @local, 0x745, 0x4}, 0x20) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0xa20000, 0x40, 0x6, r4, 0x0, &(0x7f0000000280)={0x990a7e, 0x5, [], @p_u8=&(0x7f00000001c0)=0xa2}}) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x32}, 0x80000000}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000040dbf5fd40e926f3b33981a7c70ccd02630cc7ac4497aedd5bffad7a0eb2677ec0a98c918e31c68717ff63772d828492a1f5669798c5b9cf1bdd60612ca9e7b737cc368d21d4b040a27360ca12a2b2310fff86bb4e1e8381d5be03b43ffcb02539da7810ec874b482685446d7eab2f7771cdddf49e2d3fe310b82c138362d98c695b46e73aecf0d3f7d8945fd15da16050107d5fa2e2c605bffb90dcc27d63c1a5bec5c4633104d5bc5a1c5f23b1f2a2d74a83f89e308f2dee71ba520250a99002f3c293ad2b091faf6454f79ffef9e89f059ba6baffadf58c2e68a99316d9c926ee", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) 13:25:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x10000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000040)=0x80) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000080)=r6) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 13:25:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000e08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x3, 0x0) 13:25:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000f08000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7569643dc0d37828ffdaddf23c1098f19628656b8d776e01ebcf8b391392742875840cf65660cf70bfc2f9dde2ce1bf46ebee887262b33c0ef7ab537a2500f5a7645206f6c3ac0d045ca27169434e13ff820decf6d78d00163d2c5e059d63744dddb0a4033a1cae44dc2619bf8954f2fcc92c934ad13aa828d5716511970462a309c5d39bd46f9235647aec99a8dab32ffd894bbcd99ba73d6fac8687f8a409b590929a7f3df7af40124fcfe8b39e9a732c02f244711c420b58a51b839fbe8ef593ae3081cfbbd9d57e1b36ac7717b74d6b18cbb70d706779b306f252a6a93a78b0aba0ca9a591446c23a37c3c35a22827b7ee8299397266", @ANYRESHEX=0x0, @ANYBLOB="2ca51a842df9dcd3e5ab7569643d", @ANYRESHEX=r4]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r6) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x8, {{0x1, 0x0, 0x21207ac3, 0x46a1dd38, 0x2, 0x1, {0x1, 0x3, 0x8, 0x8, 0x3, 0x187c, 0x2, 0x1, 0x8, 0x8000, 0xd58c, r4, r6, 0x80000001, 0x2}}, {0x0, 0x4}}}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r7, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r8 = gettid() ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000080)=r8) recvfrom(r7, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000001008000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1326.654455] hfs: unable to parse mount options 13:25:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendfile(r1, r2, 0x0, 0x100000001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) 13:25:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x4, 0x0) 13:25:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00`\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x9, 0x800000003, 0x4) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @initdev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00Kc', @ANYRES16=r0, @ANYBLOB="00042bbd7000fbdbdf251c00000008000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB="0c00990000000000020000000c009900feffffff01000000"], 0x3c}, 0x1, 0x0, 0x0, 0x51}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x800452d2, &(0x7f0000000100)) 13:25:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x5, 0x0) 13:25:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x6, 0x0) [ 1327.338035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1327.442304] hfs: unable to parse mount options 13:25:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'vlan1\x00', {'bond0\x00'}, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140)="f4e0f506323136fad2e8ff1d1f1f3c799de9e7bf1302c151063a1a40ee879077d7025c8b4ecc2e1aacf246d1db3e489afd0d492a18cc17a30d127190ab5b35e043dce03de0eaf410fc42f38c1c9f2d590294cd7f6dd4b8e179ec6752165fc3ff00625740fb87", 0x28, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r4) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000003000a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1327.618513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xaea9fd57db318e6f, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40080) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0x5, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) nanosleep(&(0x7f0000000340)={r8, r9+60000000}, &(0x7f0000000380)) 13:25:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x7, 0x0) 13:25:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[0x52368101, 0x4, 0x57, 0x6, 0x2, 0x6]}) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r5, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x18e4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/\x00', r7}, 0x30) ptrace$peek(0x2, r6, &(0x7f0000000000)) 13:25:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000ff4ca3ac187baa7900"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10463000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf2501000000080002000200000005000600a100000008000300000400000500060003000000"], 0x89}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRESOCT], @ANYRES16=r3, @ANYBLOB="01002cbd7000fbdbdf2502000000080002004a00000014000100ff020000000000000002000000000001050005000200000005000600c600000014000100ff020000000000000000000000000001"], 0x3}}, 0x840) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 13:25:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1328.058900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x8, 0x0) 13:25:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008020a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000108010300000000000000000a00000306000240001a00003c0004800800074000000006080003400000800008000340000008000800054000000006080007400000085df1489903ff08000440000000070800064000008000060002"], 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x44011) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$selinux_attr(r8, &(0x7f0000000040)='system_u:object_r:tpm_device_t:s0\x00', 0x22) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) 13:25:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1328.261898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x9, 0x0) 13:25:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008030a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(r2, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000836e2ee6581d8610dbdc9b1aa7af9f4ab186d50038edee4b262f7f6c0108a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0xffffffffffff42e1, 0x280020) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKGETSIZE(r8, 0x1260, &(0x7f0000000100)) 13:25:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1328.503506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0xa, 0x0) 13:25:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008040a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0xfffffffe, @remote, 0x9fd5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0b1227c8e101d0a21fb4009680", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f00000001c0)={0x1ca, 0x17, &(0x7f0000000300)}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="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", @ANYRES32, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESOCT=r3], &(0x7f000095dffc)=0x7) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0200dd004e44f03565bdbfb8d6e20711c7f3b72cd3d568299bd52640ad0947f22be6b024ec8a2d9aea820e9b11240380ee2c61512971b28900eca9b2cc21a6d21cbb484954fd315e017dc80ba243a9fbed0bf28c0296fbc179d3f1b8cacb3e65d67cb62e7c0d2dcc2d35119dcc18b863b37a23145d60842e370e9f2005b48ef56311d3f2943751ed3efe00ac6bb88ddb9097eb475077ea452dc4327c3cb61dc13dce192336ca5e0d80bf606f54140f9921f35b2bca40c70b8a0007e14645e52f2f0d4fc5cc16a9"], 0x2) 13:25:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:49 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000b15fb1dac0affc4de00b8f03a6173b9674158d0b54939bc0141df6bc7071c5862ecc5d", @ANYRES16=0x0, @ANYBLOB="0400000000000000010003000000"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) 13:25:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1328.934301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0xb, 0x0) 13:25:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008060a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x500, 0x0) 13:25:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1329.208968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x94000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = gettid() process_vm_writev(r7, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/126, 0x7e}], 0x4, &(0x7f0000001700)=[{&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/213, 0xd5}], 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$rxrpc(r6, &(0x7f00000005c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x49, @remote, 0x7}}, 0x24) setsockopt$inet_buf(r6, 0x0, 0x2d, &(0x7f0000000140)="2d83ded2dfa93d6ab2cbbcf32220b76a43be836f714ea0657585fd8c6384f57212c39420fa6fcc38a8a3f44b7134a9b70e199eba74e8e26b7ef35fa5b681e147794407daa4172484f89e5c8040649188eebcb48d3d1cb6c1781569108420141dfb7e1e7438688a2d4303976bd593f8f355d4303ccb457c9e81852db64b885f2e09addbf862be19c55edb36c30996ef4cb9b9f5c8aca7ceeb0a3af372fd317ebd05d8bd517d11b42113ad7f9905f3504c5386e6ebfd88898c86a6a6dce1be1dc34507722314c241aaa3bdb1fe983963b0", 0xd0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000040)=0xb568, 0x8) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:50 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xb) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb0, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x4c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "e347b888583c4e409ca099d385e40049fe72773a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev={[], 0x31}}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x5}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x17, 0x3, "6c653ee49c8f8676c86a2067526800faf547f2"}]}]}, 0xb0}}, 0x20000800) 13:25:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\n\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2) 13:25:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x8, 0x0, {0x3, 0x0, 0x401, 0x3, 0x2}, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000eb9f0f3e279d965369c675cda5e7ed3afcf96836311ee4c09411fad524f04404aea382529328297d51ba42dff8b6c8c57b6a8e687a8a7bf7e70c8efb4697999213f7f480c2d134978e2a719b1f28a3708f4f3d5838413ffb59aab602a02c46c73be1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000100)={r3}) setsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000140)=0x10, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000200)={0x2, 0x55}) 13:25:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r5, &(0x7f0000000000)={0x1a, 0x1a1, 0x4, 0x4, 0x4, 0x40, @dev={[], 0x3b}}, 0x10) 13:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x3) 13:25:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1329.972069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\f\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:50 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4) 13:25:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1330.171358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080e0a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x5) [ 1330.277830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100582bd49c8c4515d03de6dcbed5f58a632b3df14a75afb14c4d9e2ab7c430", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x6) 13:25:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080f0a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:51 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x1, 0x0, 0x4, 0x10, 0x8, {}, {0x1, 0xc, 0xec, 0x1, 0x40, 0x6, "f58644f1"}, 0xc5e, 0x2, @userptr=0xe0, 0x6, 0x0, r2}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000280)=""/4096) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d2, &(0x7f0000000100)) 13:25:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r2, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x3f}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x6}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000091}, 0x48000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e1e, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 1330.947340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r5) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x7) 13:25:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008100a00", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000000000)=""/127, 0x7f, 0x700, 0x0, 0x0) [ 1331.196985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000bc00b55da2c92fbc68a679f3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x3}, 0xc) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000040)=@bcast) 13:25:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x8) 13:25:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300ce0d", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000200)={[0x6d2b6c1f]}, 0x8) 13:25:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b`\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) [ 1331.880523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x9) [ 1331.935957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:25:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x003\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xa) 13:25:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x003\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000280)='\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='vboxnet1*vmnet0mime_type\x00', &(0x7f0000000300)='selinuxkeyring_;}wlan0usersecurity!#/\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='+\x00', &(0x7f00000003c0)='}ppp0^(^\x00', &(0x7f0000000400)='[\x00', &(0x7f0000000440)='nodeveth0cpuset@\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='.\xb1-[md5summd5sum!\x00', &(0x7f0000000500)='!\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='vmnet1%/:*posix_acl_access\x00'], 0x1800) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000000)=""/60, &(0x7f0000000200)=0x3c) 13:25:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000038d833dfedc6010a97daca62d93d976c01e0b93af5911dc2b0e5583912edfdb6b20d2e1610cad9a5b9a902a2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xb) 13:25:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a02", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) membarrier(0x8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000001300)={0x14, 0x2, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r6, 0x400, 0x70bd27, 0x25dfdc01, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_REMOVE(r5, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x400808}, 0xc, &(0x7f00000013c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="32fdf2d08128fe63035496bc8d698ee8039150853f22835c58e71e54b4dd8a943af948827edbd1e94b075be4793ff8118299289f20b8f5dd577cc1b5cd97ed8fdb8bc9db16cb1f8fb43a503ab2fdd73f717d673105de74ab907c5adc3dfd26331c208f452906a6f6e0fca68610a8df6cf208589a3262d2289fb85a5ecf77fb6de05d60adefedfed69c48b318efa3829802b81cb27d6d7bf3172a80c4f02d5035d337cf58e132bdd08887230f", @ANYRES16=r6, @ANYBLOB="04002bbd7000fedbdf2502000000080002000200000008000100020000000800020002000000080002000200000008000100020000001b437dd321eaeb6e70858f775470ef4466f173765ced8a3b718f0387b449e140646177cb43f4520966afe3eadfd4d2ccfd34348936e39a0efedfb1f2086a92f236b101e5e5901138799ed8c8a086ed0132f14163ad0d4ae907db8ae990a25d2930c578fb4080500117bf0c94a57ee26283d911e90b76750f6582da244b8704288074acf6d5d316a34e2701774fcf062e0253d78585c72d000a"], 0x3c}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r6, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004800}, 0x1) 13:25:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1b0047a0", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:25:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a03", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc) 13:25:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xd) 13:25:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a04", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b310000004b"], 0x9) 13:25:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a06", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xe) 13:25:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010101000000000086c9cd07990596f592f0d400000000000000f44a7a2491388f1238df8aef859962b4334bb77151d4ef880b836bdea3e84291ac0197f0fdedd3c0f93acb142e48fc4ffcc073ed9c31f180ed399a0d1f8a27f696c30c5b7c0d6349ba74863b07ab41dfebf337e980cc8436963fd1db06452c10921e941394c5b80ece9b5ac0"], 0x14}}, 0x0) 13:25:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x3ff, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 13:25:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\n', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x5, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="2ccc4b6678587ffa267279aba1bf696450ec272f93f9f5db80b9a1ebda4de4565c6f025b0bed3daa4b57ec947f1b7c1ad5f8e90141644aca", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000100)={r8}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) 13:25:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xf) 13:25:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\f', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x10) 13:25:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0e", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x11) 13:25:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0f", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:54 executing program 0: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) tkill(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0xd4, 0x0, 0x0) close(r0) 13:25:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x6a00, 0x0) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000140)=""/249, 0xf9}], 0x1) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) sched_yield() 13:25:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xbc, @mcast1, 0x4}, @in6={0xa, 0x4e23, 0x3ff, @loopback, 0xacd}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}], 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000727471ea37347954fda790b71fa3dad0b5bd451f393f691f73e86829eda9f8b2b6a59e059d047ba2a4b8ec73e6768dcdac3f0f67c2df68ed12e766870ea9d39e91a9ba2e8d536b4f86c2908e5db01e19679078314234cf6cc9ce6fd1c7004137e23089d788d7e3cd3227b1a3663cd8098b7222b4699997bbd47d2fb66774b2595e9ebab333c8fe08bfee1ece418c73c44b73a45f8d752b57f0c81c0cf90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x1dc2c8f8, @private1, 0x34c4}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}], 0x4c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x60) 13:25:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:25:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a10", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x300) 13:25:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n`', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:55 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 13:25:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000af0", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$netrom(r1, &(0x7f0000000140)={{}, [@remote, @rose, @null, @null, @default, @default, @remote, @netrom]}, &(0x7f0000000040)=0x48, 0xc00) readv(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f00000000c0)=""/46, 0x2e}], 0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000000)) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffff22, 0x40010622, 0x0, 0x0) 13:25:56 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x8}) 13:25:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @remote, "21b6f2da", @random="5ebd42900595", "6b2b8394"}}}}, 0x0) 13:25:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000230b30e5195a47908c776bee7caa593cb1b5fd7af4523f87edc2c0f58c67044b500a8911f563eb46e4706ff7169da4565204ac609811", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x30, r5, 0x20, 0x0, 0x25dfdbff}, 0x30}, 0x1, 0x0, 0x0, 0x30040050}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="08002dbd7000fedbdf25210000000500f60008000000a4072d1f388d0ae3b9cc8640a3"], 0x1c}, 0x1, 0x0, 0x0, 0x4044044}, 0x140000d1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SMI(r7, 0xaeb7) 13:25:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x500) 13:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:56 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0x4000e) 13:25:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 13:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x5dc) 13:25:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'wg0\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@private0}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) 13:25:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 13:25:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 13:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x600) 13:25:56 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac1414aa000000000700000000ed3b499e356c5fb481eb1088fe7e7279911f437901323ce38d8e108869b3b30222234705a5c292f9f73e35c18eee72729e2799bdb7980bfa4149444397a0ce5c"], 0x14) 13:25:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 13:25:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000180)=0xffffffa4) 13:25:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)) 13:25:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x700) 13:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:57 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c746572000400000000000000000000f5ffffff000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff00000000000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000056000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c007d163f1f0000010000000006000000000000e0000001ac1414bb0000000000040000677265300000000000200000002000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffffffff0000ff000000000000000000000000000000000010000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000800000000000000000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a000000000035fc00000000002800000000000000000000000000a60000000020000000000000000000000000feffffff"], 0x1) [ 1336.634576] x_tables: duplicate underflow at hook 2 13:25:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)) 13:25:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x900) 13:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00', r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'vcan0\x00', r8}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000006ac0)={@mcast2, r9}, 0x14) ioctl$FBIOBLANK(r4, 0x4611, 0x0) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=[0xaceb, 0x800, 0x5], &(0x7f0000000080)=[0x3, 0x8000, 0x8a6b, 0x7, 0x401, 0x7, 0xf456, 0x101], &(0x7f00000000c0)=[0x7f, 0x4, 0x8001, 0x0, 0x1, 0x1, 0x200, 0xe1, 0x7ff, 0x9], &(0x7f0000000100)=[0x5, 0x20, 0x60, 0x8000, 0x800, 0x4, 0x1ff, 0x3, 0x9]}) r10 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getcwd(&(0x7f0000000080)=""/75, 0x4b) [ 1336.744461] x_tables: duplicate underflow at hook 2 13:25:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xa00) 13:25:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 13:25:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)) 13:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aad", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1336.849534] audit: type=1326 audit(1587389157.459:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 13:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:25:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xb00) [ 1336.996700] bridge0: port 1(bridge_slave_0) entered disabled state [ 1337.018545] bridge0: port 2(bridge_slave_1) entered disabled state 13:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1337.119056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.147932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.183969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.208020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.224880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.236299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.256198] bridge0: port 1(bridge_slave_0) entered blocking state [ 1337.262718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1337.273425] bridge0: port 2(bridge_slave_1) entered blocking state [ 1337.279876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1337.318659] selinux_nlmsg_perm: 2 callbacks suppressed [ 1337.318674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.346881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8048 comm=syz-executor.3 13:25:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc00) 13:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1337.353906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.391772] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.407507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.426191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.432132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.468786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.483013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.501274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 13:25:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xd00) [ 1337.565358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.598294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 [ 1337.615332] audit: type=1326 audit(1587389158.229:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 1337.628251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 13:25:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x2) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f00000000c0)={0x1, 'wg0\x00', {}, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:25:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa808) 13:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\ne', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xe00) 13:25:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1337.799365] x_tables: duplicate underflow at hook 2 [ 1337.808485] audit: type=1326 audit(1587389158.429:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8099 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 13:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1337.847156] x_tables: duplicate underflow at hook 2 13:25:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xf00) 13:25:58 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) 13:25:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x1100) 13:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\nX', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1338.597915] audit: type=1326 audit(1587389159.209:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8099 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 13:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0e", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2000) 13:25:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 13:25:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:25:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="018000e95fdaf422f156ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x1, {0x80, 0x33e, 0x1, 0x6512}}) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) 13:25:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x3f00) 13:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1338.834494] audit: type=1326 audit(1587389159.449:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8153 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 13:25:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000fe"]) 13:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4000) 13:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x6000) 13:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:25:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) [ 1339.278189] x_tables: duplicate underflow at hook 2 [ 1339.435023] x_tables: duplicate underflow at hook 2 13:26:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:26:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xdc05) 13:26:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x0, 0x1}) 13:26:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000001980)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing], @ndisc_ra}}}}}, 0x0) 13:26:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:00 executing program 0: 13:26:00 executing program 3: 13:26:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xfe80) 13:26:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:00 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e24, @rand_addr=0x640100fe}, @in6={0xa, 0x4e21, 0xfffffe00, @remote, 0x1}], 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="b10b01010000000000000656db2a91f0612dcdac44c061b5db35e668437d470a559b7729d4cee58a355ac4d980ccb6752feea5f408fc5c9f8f159f6b1a52fb3932538d1b4ba93402b9eba496fbacb5e9dcd94ca60c998e7033a69f1eabea10ae406f999af42ef979083d4012c64dfc0ed680704a57c60ad150a67ee76be7dbb30b655f8662e46c705f6b7cb6cb33e5ae2500972d0ce837dd7ac0e4e5b151932fed5dbf4b912fcda44eb36df7ad203a594af22924b8210c65fbc2a8f7a41dfbacb7cf9a3dbdc183b54e4ba18ed3e41ef762b11408e9bfc88c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0xfffffffe, 0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100), 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x2c64, 0x80, 0x7, 0x7fff, 0xae4a, {0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x1}}, 0x9, 0xffff, 0x7, 0x3, 0x4}}, &(0x7f0000000140)=0xb0) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r1, 0xffff6ba5}, 0xc) 13:26:00 executing program 3: 13:26:00 executing program 0: 13:26:01 executing program 3: 13:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x34000) 13:26:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:01 executing program 0: 13:26:01 executing program 3: 13:26:01 executing program 0: 13:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x40000) 13:26:01 executing program 3: 13:26:01 executing program 0: 13:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:01 executing program 3: 13:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x100000) 13:26:01 executing program 3: 13:26:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:02 executing program 0: r0 = socket(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010102}, 0x4e) 13:26:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00', r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000000)={'lo\x00', r10}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x368, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0xc490, 0x3f, 0x3f, 0x4dd}, {0x4, 0x5, 0xff}, {0x81, 0x9, 0xdf, 0x120}, {0x1, 0x40, 0x0, 0x2}, {0x1, 0x2, 0x0, 0x88fa}, {0x6, 0x2, 0x20}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0xfff, 0xff, 0x6, 0x6}, {0x7, 0x7f, 0x2}, {0x100, 0x6, 0x2, 0x3f}, {0x1ff, 0x7, 0x8, 0x8}, {0xfffa, 0x5, 0x8, 0x3}, {0x3ff, 0x4, 0x4, 0x80}, {0x9, 0x3, 0x5, 0x3}, {0x3, 0x4, 0xd, 0x7ff}, {0x800, 0x5, 0x3, 0x3d}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x15}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3d4473e8}}}]}}]}, 0x368}, 0x1, 0x0, 0x0, 0x8800}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:26:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x400300) 13:26:02 executing program 3: 13:26:02 executing program 0: 13:26:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:02 executing program 3: 13:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x1000000) 13:26:02 executing program 3: 13:26:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:03 executing program 3: 13:26:03 executing program 0: 13:26:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2000000) 13:26:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:03 executing program 3: 13:26:03 executing program 0: 13:26:03 executing program 3: 13:26:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="236d9898e50500ea452cf1df6bf84315e3f59123b70ae829093c6e6e88b43f615cb5d9b9e6a1da333cc0f6d0ac7d6748282ac80f1c58985db595bda03aadc41c07ebad8f5d45998d0cdce76edd5aca384b24cdbd44139e6401a72c1fb3b782e4c0579c5965b956039913de6919d0bde05e54feb48503c1bc48443d48640292d4a9d01fe76b59e8e7288200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6(0xa, 0x5, 0x33) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', r8}) getsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000200)={0xfffe, 0x9a42, 0x5}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x10, r4, 0x1f7fe000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:26:03 executing program 0: 13:26:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:03 executing program 3: 13:26:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x3000000) 13:26:03 executing program 0: 13:26:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:04 executing program 3: 13:26:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4000000) 13:26:04 executing program 0: 13:26:04 executing program 3: [ 1343.698793] selinux_nlmsg_perm: 307 callbacks suppressed [ 1343.698810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1343.725737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 13:26:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:26:04 executing program 3: 13:26:04 executing program 0: 13:26:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x5000000) 13:26:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1343.746809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1343.770422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 13:26:04 executing program 3: [ 1343.845742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1343.929235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1343.957073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1343.992265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1344.006433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 [ 1344.021206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8405 comm=syz-executor.4 13:26:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x6000000) 13:26:05 executing program 0: 13:26:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:05 executing program 3: 13:26:05 executing program 3: 13:26:05 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) 13:26:05 executing program 0: 13:26:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x7000000) 13:26:05 executing program 3: 13:26:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:05 executing program 3: 13:26:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:05 executing program 0: 13:26:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x8000000) 13:26:05 executing program 3: 13:26:06 executing program 3: 13:26:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="019e0000aba2d57b2a828c31ecc3775200f5b080dd70198be43fe0b430630ab8765c373502103ab8ea152fc1076aeb041212", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:26:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x9000000) 13:26:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:06 executing program 0: 13:26:06 executing program 3: 13:26:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001540)=ANY=[@ANYPTR64, @ANYBLOB="34dedb3b5ede8d8480cc99fb73dafd7b0c43be14b40fb11ac4bd4e0228d966cd489f8fe277443b058a5410e67e5fdb071584ba202936e2af53eaaebcacf50fcd3f9713241079c86f7600017327437fea11b374d0aa456dc2a1e96b13498cc0e45f55f9ca"], 0x6c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffe000000000000000003000000580001800d000100"], 0x3}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 1345.828254] audit: type=1804 audit(1587389166.439:31): pid=8508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir221723385/syzkaller.SOOKIY/1712/cgroup.controllers" dev="sda1" ino=16713 res=1 [ 1345.872798] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1345.886429] Enabling of bearer <´±ĽN(ÙfÍHŸâwD;ŠTæ~_Û„º )6â¯Sꮼ¬õÍ?—$yÈov> rejected, illegal name 13:26:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/140, 0x8c}], 0x1, 0x25) 13:26:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xa000000) 13:26:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x2) 13:26:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:07 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="010000009cf07c626116f1294651e8858a159f86af9ea166e7d2e8a62c0929037559f10587ca72ca6c", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r6, 0xdf, "b687a354036433dd9e895ccba5792506b0e0c7999a74371954c27e0379e0eb034d3544ba6345a3b8f33d8cd37dce4aae6bc4d208857f2033ae869ee5c63c598d7ebf4230286c7dae21e8c7614fa10c3c7d9c707668bbfb22e66474c4a21b5c3273131de7e1a9b334b87baac50efc4663e32a15e12d28c15757d2e25845acafaad11eacc75ebff54df34de7ce24f6a73afb39ed4297965cdeb9f9a37ad746d7d568fcd6d58acb5712c85f78226c11c352f4d6f4506d1dc9d3b8b28a2cd7b68699a31e17a0ee6b10f3e19092e273c5d51d278ece61212ba74da449f8f765ff2c"}, &(0x7f0000000140)=0xe7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) 13:26:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xb000000) 13:26:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0xfffc, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 13:26:07 executing program 0: 13:26:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a88", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:07 executing program 0: 13:26:07 executing program 3: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) 13:26:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc000000) 13:26:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a7f", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x1, 0xa}}}, 0xb8}}, 0x0) [ 1347.239035] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a9e", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:08 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x1004000008, 0x0) 13:26:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xd000000) 13:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 13:26:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f00000001c0)={0x3, [[0x8, 0x8001, 0x80000001, 0x1ff, 0x10001, 0xfffffffb, 0x8, 0x4], [0x3, 0xff, 0x6, 0x800, 0x80000001, 0x80000000, 0x5, 0x37fd], [0x21, 0x8001, 0x94b, 0x4, 0x5, 0x5, 0x6, 0xeb9]], [], [{0xf81b, 0x10001, 0x1, 0x1}, {0xfffffff7, 0x0, 0x0, 0x1}, {0x200, 0x14b, 0x0, 0x0, 0x1, 0x1}, {0x9125, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x92, 0x2}, {0x1, 0x3f, 0x0, 0x0, 0x1}, {0x8b0, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x6bd, 0x0, 0x0, 0x1, 0x1}, {0xe49, 0x200, 0x1, 0x1, 0x1, 0x1}, {0x40, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x3e1, 0x2, 0x1}, {0x8, 0x8, 0x1, 0x0, 0x0, 0x1}], [], 0x9}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e21, 0x3, @remote}}, [0x8, 0x401, 0x5, 0x2, 0x0, 0x1, 0xfffffffffffff9ab, 0x7fffffff8000, 0x5, 0x7, 0x2, 0x3, 0x9, 0x5, 0x40]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000440)={r6, 0xfd, "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"}, &(0x7f0000000140)=0x105) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="014054d4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:26:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000af0", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1347.654429] Cannot find add_set index 0 as target 13:26:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xe000000) [ 1347.727890] Cannot find add_set index 0 as target 13:26:08 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000100)=[{}, {}, {}, {0x0, 0x0, 0x0, 0x8369}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000000010000000100000000400d000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1347.866745] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1347.880411] EXT4-fs (loop3): #blocks per group too big: 868352 13:26:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000afc", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 13:26:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xf000000) 13:26:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 13:26:08 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) [ 1348.161138] Cannot find add_set index 0 as target 13:26:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x10000000) 13:26:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000aff", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000046", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x148, r5, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x3c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf885}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x549cdabf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfcfd545}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x644b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d79089f}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea417e3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cd18029}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x223afe9c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f502bc9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59fa60c8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c8a27cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61944c2b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10cb443}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) 13:26:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 13:26:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x11000000) [ 1348.625629] Cannot find add_set index 0 as target 13:26:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) 13:26:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x20000000) 13:26:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 13:26:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000140)={0x43}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSTATFS(r7, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x7, 0xffff, 0x0, 0x800, 0x200, 0x39, 0xffffffffffffffff, 0x5, 0xc9}}, 0x43) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'veth1_vlan\x00', 0x80}) 13:26:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x3f000000) [ 1349.095010] Cannot find add_set index 0 as target 13:26:09 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000100)=[{}, {}, {}, {0x0, 0x0, 0x0, 0x8369}]}, 0x10) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1349.123903] selinux_nlmsg_perm: 230 callbacks suppressed [ 1349.123918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 13:26:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000000c0)="c1988b643f7a5aef6e94d1276eb35152bcbb46339ec704ee0d864207856c627d24d92466f4bf0c972b7143b58457f533df782a260c60238a695e8ef1914c1b4a0b4e44fcb10f8f286d27c3075b184482dbcd8edfb917799e498cb0a1df32b56788aab7b97cea9334b451cb9fb81aa8b596e6f4ca8df6314b8ae99331eab2f51cf3456842751f9be35c069cd2564b", 0x8e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x6, 0x0, 0x1, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) [ 1349.186465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 13:26:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) [ 1349.246138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.305844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.360093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.372915] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 1349.395878] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1349.414435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.428280] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 1349.442395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.457163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.481335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.519951] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1349.523885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8719 comm=syz-executor.4 [ 1349.529650] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:26:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x40000000) 13:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:10 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) 13:26:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x7}}]}, 0xc4}}, 0x0) 13:26:10 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:26:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x60000000) 13:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:26:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) 13:26:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x7ffffff7) 13:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:11 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:26:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:26:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x8dffffff) 13:26:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) 13:26:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:26:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xdc050000) 13:26:11 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:26:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:11 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) [ 1351.128264] IPv6: addrconf: prefix option has invalid lifetime [ 1351.145195] IPv6: addrconf: prefix option has invalid lifetime 13:26:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:26:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xeffdffff) 13:26:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:12 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 13:26:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'veth0_to_batadv\x00', {0xfe}}) 13:26:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xf5ffffff) 13:26:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1351.767189] IPv6: addrconf: prefix option has invalid lifetime [ 1351.787654] IPv6: addrconf: prefix option has invalid lifetime 13:26:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 13:26:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xf7ffff7f) 13:26:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) 13:26:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xfe800000) 13:26:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:26:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xfffffdef) 13:26:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:26:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xffffff8d) 13:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:26:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)) 13:26:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) syncfs(r0) 13:26:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xfffffff5) 13:26:14 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x54, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, [@dstopts={0x11, 0x2, [], [@enc_lim, @ra, @calipso={0x7, 0x8}, @jumbo]}], "4011c6ed"}}}}}}, 0x86) 13:26:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4000000000000) 13:26:14 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 13:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:26:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:15 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 13:26:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x10000000000000) 13:26:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c9b7cbbeeeacbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 13:26:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x40030000000000) 13:26:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 1354.534581] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 13:26:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 1354.718776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:26:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x100000000000000) 13:26:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 13:26:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x16}, 0x10) 13:26:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x200000000000000) 13:26:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:26:16 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x300000000000000) [ 1355.695266] IPv6: addrconf: prefix option has invalid lifetime [ 1355.731861] IPv6: addrconf: prefix option has invalid lifetime 13:26:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:26:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}}, 0x0) 13:26:16 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 13:26:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x400000000000000) 13:26:16 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:26:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0xf}}, 0x0) 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x500000000000000) [ 1356.274105] IPv6: addrconf: prefix option has invalid lifetime [ 1356.295702] IPv6: addrconf: prefix option has invalid lifetime 13:26:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:26:16 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x10}}, 0x0) [ 1356.432608] IPv6: addrconf: prefix option has invalid lifetime 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x600000000000000) 13:26:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:26:17 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 1356.653108] IPv6: addrconf: prefix option has invalid lifetime 13:26:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0xc0}}, 0x0) 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x700000000000000) 13:26:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:17 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0xec0}}, 0x0) [ 1357.150746] IPv6: addrconf: prefix option has invalid lifetime 13:26:17 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 13:26:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x800000000000000) 13:26:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x33fe0}}, 0x0) 13:26:18 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 13:26:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:26:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x200000e8}}, 0x0) 13:26:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x900000000000000) 13:26:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:18 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 13:26:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xa00000000000000) 13:26:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x7ffff000}}, 0x0) 13:26:18 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0xfffffdef}}, 0x0) [ 1358.057002] selinux_nlmsg_perm: 227 callbacks suppressed [ 1358.057018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 13:26:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xb00000000000000) 13:26:18 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}, 0x2}, 0x0) [ 1358.135358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 13:26:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}}, {}, {}, 0x100000}, [@policy_type={0xa}]}, 0xc4}}, 0x0) [ 1358.194791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.246944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.266078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.278961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.293736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.322778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.335727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 [ 1358.348896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9298 comm=syz-executor.4 13:26:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc00000000000000) 13:26:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}, 0x3}, 0x0) 13:26:19 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x3f8, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:26:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:19 executing program 3: syz_emit_ethernet(0x157, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x121, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}]}}}}}}, 0x0) 13:26:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}, 0x8}, 0x0) 13:26:19 executing program 3: syz_emit_ethernet(0x157, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x121, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}]}}}}}}, 0x0) 13:26:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xd00000000000000) 13:26:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 13:26:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:26:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}, 0x500}, 0x0) 13:26:20 executing program 3: syz_emit_ethernet(0x157, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x121, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}]}}}}}}, 0x0) 13:26:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 13:26:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xe00000000000000) 13:26:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote={0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100000}}, 0xb8}}, 0x0) [ 1359.783268] ------------[ cut here ]------------ [ 1359.788977] WARNING: CPU: 0 PID: 9393 at net/xfrm/xfrm_policy.c:763 xfrm_policy_insert.cold+0x11/0x8c [ 1359.798361] Kernel panic - not syncing: panic_on_warn set ... [ 1359.798361] [ 1359.805859] CPU: 0 PID: 9393 Comm: syz-executor.0 Not tainted 4.19.116-syzkaller #0 [ 1359.813707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1359.823078] Call Trace: [ 1359.825700] dump_stack+0x188/0x20d [ 1359.829354] panic+0x26a/0x50e [ 1359.832573] ? __warn_printk+0xf3/0xf3 [ 1359.836486] ? xfrm_policy_insert.cold+0x11/0x8c [ 1359.841266] ? __probe_kernel_read+0x16c/0x1b0 [ 1359.845872] ? __warn.cold+0x5/0x46 [ 1359.849525] ? xfrm_policy_insert.cold+0x11/0x8c [ 1359.854308] __warn.cold+0x20/0x46 [ 1359.857873] ? xfrm_policy_insert.cold+0x11/0x8c [ 1359.862717] report_bug+0x262/0x2a0 [ 1359.866411] do_error_trap+0x1d7/0x310 [ 1359.870320] ? math_error+0x310/0x310 [ 1359.874150] ? __irq_work_queue_local+0x101/0x160 [ 1359.879014] ? irq_work_queue+0x2b/0x80 [ 1359.883033] ? wake_up_klogd+0x8c/0xc0 [ 1359.886974] ? trace_hardirqs_off_caller+0x55/0x210 [ 1359.892025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1359.896908] invalid_op+0x14/0x20 [ 1359.900386] RIP: 0010:xfrm_policy_insert.cold+0x11/0x8c [ 1359.905792] Code: e9 72 6a fe ff e8 04 83 45 fb 48 c7 c7 00 61 34 88 e8 01 a2 30 fb 0f 0b c3 e8 f0 82 45 fb 48 c7 c7 00 61 34 88 e8 ed a1 30 fb <0f> 0b 48 8b 44 24 10 0f b6 14 28 48 8b 04 24 83 e0 07 83 c0 03 38 [ 1359.924729] RSP: 0018:ffff88804edff4e8 EFLAGS: 00010282 13:26:20 executing program 3: syz_emit_ethernet(0x159, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x123, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {}]}}}}}}, 0x0) 13:26:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x28}, 0xffffff1f}, 0x0) 13:26:20 executing program 3: syz_emit_ethernet(0x159, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x123, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {}]}}}}}}, 0x0) [ 1359.930119] RAX: 0000000000000024 RBX: ffff8880882264c0 RCX: 0000000000000000 [ 1359.937420] RDX: 0000000000000000 RSI: ffffffff8152da91 RDI: ffffed1009dbfe8f [ 1359.944713] RBP: dffffc0000000000 R08: 0000000000000024 R09: ffffed1015cc5079 [ 1359.952010] R10: ffffed1015cc5078 R11: ffff8880ae6283c7 R12: ffff88808fccadc0 [ 1359.959305] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1359.966728] ? vprintk_func+0x81/0x17e [ 1359.970654] ? xfrm_policy_insert.cold+0x11/0x8c [ 1359.975448] xfrm_add_policy+0x2af/0x550 [ 1359.979600] ? xfrm_policy_construct+0x660/0x660 [ 1359.984386] ? security_capable+0x8e/0xc0 [ 1359.988569] ? memset+0x20/0x40 [ 1359.991877] ? nla_parse+0x1f3/0x2f0 [ 1359.995624] ? xfrm_policy_construct+0x660/0x660 [ 1360.000404] xfrm_user_rcv_msg+0x40c/0x6b0 [ 1360.004667] ? xfrm_dump_sa_done+0xe0/0xe0 [ 1360.008932] ? find_held_lock+0x2d/0x110 [ 1360.013299] ? __dev_queue_xmit+0x1778/0x3040 [ 1360.017856] ? __mutex_lock+0x3cd/0x1300 [ 1360.021946] ? __copy_skb_header+0x2c0/0x510 [ 1360.026382] ? xfrm_netlink_rcv+0x5c/0x90 13:26:20 executing program 3: syz_emit_ethernet(0x159, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47000", 0x123, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {}]}}}}}}, 0x0) [ 1360.030567] ? sock_spd_release+0x270/0x270 [ 1360.034921] netlink_rcv_skb+0x160/0x410 [ 1360.039014] ? xfrm_dump_sa_done+0xe0/0xe0 [ 1360.043277] ? netlink_ack+0xa60/0xa60 [ 1360.047196] ? lock_downgrade+0x740/0x740 [ 1360.051397] xfrm_netlink_rcv+0x6b/0x90 [ 1360.055397] netlink_unicast+0x4d7/0x6a0 [ 1360.059488] ? netlink_attachskb+0x710/0x710 [ 1360.063929] netlink_sendmsg+0x80b/0xcd0 [ 1360.068178] ? netlink_unicast+0x6a0/0x6a0 [ 1360.072826] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1360.078211] ? netlink_unicast+0x6a0/0x6a0 [ 1360.082489] sock_sendmsg+0xcf/0x120 [ 1360.086570] ___sys_sendmsg+0x803/0x920 [ 1360.090592] ? copy_msghdr_from_user+0x410/0x410 [ 1360.095379] ? __fget+0x319/0x510 [ 1360.098872] ? lock_downgrade+0x740/0x740 [ 1360.103358] ? check_preemption_disabled+0x41/0x280 [ 1360.108415] ? __fget+0x340/0x510 [ 1360.112088] ? iterate_fd+0x350/0x350 [ 1360.115934] ? __fget_light+0x1d1/0x230 [ 1360.119963] __sys_sendmsg+0xec/0x1b0 [ 1360.123811] ? __ia32_sys_shutdown+0x70/0x70 [ 1360.128263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1360.133166] ? trace_hardirqs_off_caller+0x55/0x210 [ 1360.138216] ? do_syscall_64+0x21/0x620 [ 1360.142228] do_syscall_64+0xf9/0x620 [ 1360.146079] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1360.151322] RIP: 0033:0x45c829 [ 1360.154549] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1360.173764] RSP: 002b:00007f9e421aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1360.181598] RAX: ffffffffffffffda RBX: 0000000000500ac0 RCX: 000000000045c829 [ 1360.189026] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1360.196704] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1360.204221] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1360.211635] R13: 0000000000000a00 R14: 00000000004ccb7f R15: 00007f9e421af6d4 [ 1360.220948] Kernel Offset: disabled [ 1360.224898] Rebooting in 86400 seconds..