c0)=@sha1={0x1, "712205784c6e48ffec530434045de521fd4386a2"}, 0x15, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x980000, 0x16, 0x80, r1, 0x0, &(0x7f0000000080)={0x9a0916, 0x101, [], @string=&(0x7f0000000240)=0xff}}) getpeername$tipc(r4, &(0x7f0000000180), &(0x7f00000001c0)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000047fcf9d5b00000008000000000000000500010006"], 0x1}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r5, 0x0, r7, 0x0, 0x47fde, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 11:43:13 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 11:43:13 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x6, 0x6, r4, 0x0, &(0x7f0000000000)={0x9a0921, 0x80000000, [], @value64=0x100}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r7, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xe}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x14}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfab}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000044}, 0x4804) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8001, 0x101000) ioctl$IMGETVERSION(r9, 0x80044942, &(0x7f00000002c0)) 11:43:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x8}}, {{0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x9587}}, {{0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x8}}, {{0xa, 0x4e24, 0x5, @private2, 0x40}}]}, 0x290) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:14 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/14, 0xe) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) pidfd_getfd(0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3ff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r7, 0x5, 0x0, 0x700) 11:43:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000001c0)=0x5) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000100)=""/159) semctl$SEM_STAT(r6, 0x4, 0x12, &(0x7f00000000c0)=""/114) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r7, 0x541c, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 11:43:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB="71842ae401fe5ea5531d48cde80a09f45a0e46dfae5ed1c003e051560c0df1866f89a81789c1a3ad36ddef33de6039a900da0d337c63e378b7e14df56c0df81f206906d0314cc659c529bcfb76b4f52e6d8934aff1c35e3c70c314551fb5a53d1afd637b49a9218e590ee19db038aaeefd94d13f00b650546df2c14b2f109745eb3fca6cc0cc09f867630d46c5c849290035a940d6f44861d53619f1603e792c9c8e62df443a1377cd0000def0337c46f2", @ANYBLOB=',root?\x00\x000000000140000,user_id\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000000c0)={0x7ff, 0x100}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r5, 0x0, 0x2000, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r8, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x10000000000000) 11:43:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000080)={0x18, 0x0, 0x8, 0x92d}) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1421.987156][ T7790] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xd0840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000040)) tkill(r0, 0x40) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/139, 0x8b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:17 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet6(0xa, 0x3, 0x3c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x81, 0x2, 0x16, 0x0, 0x3, 0x3e, 0x8, 0x17b, 0x40, 0x320, 0xffffffff, 0x4e81, 0x38, 0x2, 0x1000, 0x8001, 0x755}, [{0x1, 0x0, 0x5, 0x0, 0x800, 0x101, 0x4, 0x6}], "1ad96f5f60a87d5a9771bb4c3d0a2841363ac54b564e4e626a51d7d1984c8137ca1c697e92d224ffabe2c6ba9e5d6ea3953c902fe109a6419d5902eb4bc13bb1605c83f67fffad2c5413a520300825c52f5170f263062a4f89869a1ed52c45ea9c7a5c864845871679bfdf42cc99d9cf2c60bacc9d8fa5b26434e9b83b6559fbb49022df541591cab8cd58d6a1360d528ad2ec71cefeafb79e95dbfcc1c04f998d2885c077bbc3237120871f52af61d7e3b483097885db375fc53c", [[], [], [], [], [], [], [], []]}, 0x933) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, [], 0x7}, 0x20}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x5, 0x0, 0x700) 11:43:17 executing program 0 (fault-call:4 fault-nth:0): r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r3, &(0x7f0000000100)=[{0xb8, 0x6, 0x1f, 0x72, @tick=0xc233, {0x8d, 0xf8}, {0x9, 0x80}, @result={0x1, 0x1ff}}, {0x92, 0xff, 0x0, 0xc5, @tick, {0x1, 0x3}, {0x91, 0x6}, @note={0x72, 0x5, 0x8, 0x1, 0xff}}, {0x9e, 0x38, 0x8, 0xc8, @tick=0x6, {0x7}, {0x8, 0x9}, @note={0x5, 0x7, 0x81, 0x7a, 0x3}}, {0x2, 0xdf, 0x4, 0x20, @time={0x400, 0x3}, {0x20, 0x2}, {0x1, 0x2}, @time=@time={0x2040, 0x400}}, {0x7f, 0x0, 0x6, 0x66, @time={0x3ff, 0x496f}, {0xff, 0x20}, {0x9, 0x4}, @quote={{0x81, 0x1}, 0x5, &(0x7f0000000000)={0x7, 0x4, 0x4, 0xa9, @tick=0x1, {0x7, 0x9}, {0x0, 0x1}, @result={0x7f, 0x7}}}}, {0xff, 0x5, 0x7f, 0x1, @time={0x9, 0x101}, {0x5, 0x5}, {0x5, 0x8}, @connect={{0x1, 0x81}, {0x9, 0x4}}}], 0xa8) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2, 0x81}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) dup2(r5, r6) [ 1423.949733][ T7826] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = accept4(r1, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x80800) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, 0x2, 0x8, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1b}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x819a}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0xffffff81}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x100}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x64}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0xb719}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x8c18}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000004) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000000)="660968cc9e12056a5c0bd530929d75e3581ca2ef077380d174c36bb3a6bf3f052949266007c12a2ddf1d155b8f2f2238a66e59d67baac5264b3ee11a85a9e5fcde47759356dbb8c7cacc6501ae0e3f29ecea89aa26f2f56f0486616f199a35", 0x5f) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xbe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4003, 0x36f}) io_uring_register$IORING_REGISTER_FILES(r3, 0x5, 0x0, 0x700) 11:43:17 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="a694878dd60ef56664cd06a1e4b9dde89d0a380eca4ebe2c67506af3b1bb939d950200000000000000a531b5c3a775bd8d114065b2b685d16c44a6a2b9ec090000002c604d74b7070000000000000007c7b4b4ce83ef1d57c5930f083a7fc2bea97ae08daf7c1376203ae44585599f7b840c6790060a8fca9cba392ae3521e4cba047f00000000d3f32ebcf28f5710bcb3481ff44471e4739a449f1ca6ab78a396df2b7cbdeb6ea43140cce8a0", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000340)="4053a07268e93b397a1cb424e7bd0b0aa9a0acf6399ee6ec55d986e6e24e5cdb6e9baa3c9c6694a4b6ff53410fe79e9e2104bf1f55b0e25cf961a5b1444c2a55ead07b9f4877ced5a308f9675ecaf0e20f2c1da661a2a64b6f38ad763b6e06b6fff52a555717dad2e6dd203da6ad020f97b7f72b9e7d7cc814b8e3a56b26d23930df608abd2e1295512e988075772ed5ec0f2a16d6c8c251f8f55cbb761c953db4cd2897a4f751c3c4b7cb33f7473a5ff22fd0b2beeac5dcda197ade227639e29122601587a9517bce138a9b557e237ba6e5867b48a32c6339d4109f266bb7291639aac1911ac544e44c7d1546f5fe6e5526deacd7ac38e7fd212c9e0d3c4421") getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="070000faff00d4001cca001a8018000a8021000700fe7874ab58c18f0fce87b0dee21e021a520f48bceb595ab97567d309182b833eab3efcf6b109ddf75771ca17621edd7f920af334418afda39f1d315e34b6c66a10db74fcd7aeb3d3e7f8fb23c0fd01cd03c01e1b"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dbdbf9}, 0x14}, 0x1, 0x0, 0x0, 0x4000814}, 0x890) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) splice(r3, 0x0, r7, 0x0, 0x2000, 0x0) ioctl$SIOCGIFMTU(r7, 0x8921, &(0x7f0000000000)) 11:43:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x8, @capture={0x0, 0x0, {0x80000000, 0x1200000}, 0x0, 0x8}}) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x800}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:18 executing program 5: r0 = io_uring_setup(0x560, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:18 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:18 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x2000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @mcast1, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r3, @ANYRES16=r4, @ANYRES16=r5, @ANYRESDEC=r3, @ANYRES32=r0, @ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x24000410}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r6, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 11:43:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66235e4f8f58c46164bd000000001a00000000", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r5, 0x0, 0x2000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42a41, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x8fa1, 0x6, 0x4, 0x2, 0xa28a, {0x77359400}, {0x1, 0x1, 0x7, 0xff, 0x9, 0x40, "eab8f137"}, 0x8, 0x2, @planes=&(0x7f0000000000)={0x639e, 0xfffffeff, @fd=r7, 0x7fffffff}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_SREGS(r8, 0x8138ae83, &(0x7f0000000180)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r8, 0x0, &(0x7f00000000c0)) r9 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r9, 0x0, &(0x7f00000000c0)) r10 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r10, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRESOCT, @ANYBLOB="070000faff00f4001c001a8018000a8014000700fe", @ANYRESHEX=r4, @ANYRESDEC=r8, @ANYRES16=r9, @ANYRESHEX=r10, @ANYRES32=r3, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="130000002a00000425bd7000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="050010000f0005000200f3ff"], 0x24}, 0x1, 0x0, 0x0, 0x50801}, 0x44000) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:18 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/92, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffd) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr(r2, &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f00000000c0)='-)\x00', 0x3, 0x2) [ 1425.400957][ T7885] fuse: Unknown parameter 'f#^OXÄad½' [ 1425.411263][ T7883] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 11:43:19 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008881}, 0x4) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_setup(0xa44, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x80000000}) io_uring_register$IORING_REGISTER_FILES(r5, 0x5, 0x0, 0x700) 11:43:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:43:21 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x700) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x80400, 0x11) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x22000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r6, 0x9}, &(0x7f00000001c0)=0x8) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 11:43:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) kcmp(r0, 0x0, 0x4, r1, r2) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:21 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x1a1202, 0x0) getpeername$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @local}, &(0x7f0000000640)=0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200001, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/66, 0x42}, {&(0x7f0000000680)=""/183, 0xb7}], 0x2) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[@ANYBLOB="4cc408000003050000000000020000000a00004b73000340000000040800034008002ee6080003c025bf168cd9a41e0002000000000302001c25350000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x5) 11:43:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000004001fd) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={{0x1, 0x0, @identifier="2a411e1e3048d72752cb8289c85ae422"}}) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) accept(r4, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f00000001c0)) 11:43:21 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000000)={0x200, 0x6, 0xffffff7f, {0x4, 0x1}, 0x8, 0x4}) 11:43:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x6, 0x1a, '^\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xfffffffffffffffe}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048880}, 0x4000000) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:43:21 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x180, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9347}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff5dc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36dd}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb12}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5597}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40}, 0x1804) 11:43:21 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000000)={0xa, &(0x7f0000000100)=[{@none}, {@fixed}, {@none}, {@none}, {@none}, {@none}, {@none}, {@none}, {@none}, {@fixed}]}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x1, 0x70bd25, 0x25dfdbfe, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x20000014}, 0x4004095) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:43:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={&(0x7f0000000000)="68456194fc1b333fe88e2aa359a982ac6309e34feebedee201638fe890", &(0x7f0000000100)=""/4096, &(0x7f0000001100)="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", &(0x7f0000002100)="ded9ace49e037e4690cfabc5c92ee7249ab18f312d3521add165135ca463cba433b029e2df014da9e57ebcb3f391a893060c6c5c0557a741b49343a7708dc1b2a250c0540eb2907feef7f900b69561c2", 0xf4fb, r1, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000002180)={[{0xed78, 0x200, 0x3, 0x7f, 0xfc, 0x80, 0x7b, 0x1f, 0x45, 0x1, 0x3, 0x6, 0x10001}, {0x3ff, 0x0, 0x2, 0x7f, 0xf8, 0xfe, 0x8, 0x0, 0x6, 0x4, 0x0, 0xfc, 0x6}, {0xc, 0x0, 0x40, 0x1, 0x3, 0x7f, 0xf7, 0x1, 0x1f, 0x6e, 0x3f, 0x1, 0x100000001}], 0x7}) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) dup(r0) 11:43:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x300) pidfd_getfd(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1429.031558][ T8010] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:22 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) 11:43:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x4bf3}, &(0x7f00000001c0)=0x8) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c004dc23be6ccbf330cd9fc66a781405204ee541b9b79e906e5ab22177f7a7155d155f3bbcea78f061997d3cda0ab4c5da26d079fa812"]) open(&(0x7f0000000180)='./file0\x00', 0x90080, 0x2) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="f2a70f38cbf3fe064e000f6499fa5266b9440900000f3264650f1c9cd88d66b9800000c00f326635008000000f30ec676664a70f01df", 0x36}], 0x1, 0x60, &(0x7f0000000140)=[@cr4={0x1, 0x426408}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r6, 0x5, 0x0, 0x700) 11:43:24 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000000)) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x7, 0x1, 0x4, 0xe000, 0x8, {0x77359400}, {0x2, 0x8, 0x8, 0x2, 0x1f, 0x9, "9d9d7ae6"}, 0x41a8, 0x3, @planes=&(0x7f0000000100)={0x4, 0x0, @fd=r9, 0x8cc}, 0x20, 0x0, r3}) dup3(r4, r10, 0x0) 11:43:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x42) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x6, 0x6, 0x3, 0x6, 0x4}}) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000100)) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f00000001c0)={0x4, 0x3, 0x1, 'queue0\x00', 0xffffffe1}) sendfile(r2, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:24 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000100)={{0x2, 0x3, 0x20, 0x8, 'syz1\x00', 0x9}, 0x0, 0x20, 0x1000, r3, 0x4, 0x8000, 'syz0\x00', &(0x7f0000000000)=['\xe9mime_typewlan0md5sum\\nodevppp1-!\x00', '{+\x00', '\x00', '\xcb\x00'], 0x28, [], [0x2, 0x400, 0x8, 0x1]}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000080)={0x1, 0xab, "aed596b98a8df7c42f0190f436ec3c413c2d6196ac9318e0f0c86d02044540c94d3befef367aa9052172e028e59fa1b22b9e7dd28f0782de7990dc6cdb51910e4509b21f5b2a9010fab3893ec60545bf92cc0b4a53ad1d0ce1c03c28d75e85dbeb443023a6461adcbc8ac9e998936487313588b807e29df48e91adc994732d40a56043f44947eed3b29570ed31cd9092bc1c2401b0d5a0c77b3a47a7cb7cda63dd2e9ccd6339079ba3c86f"}) [ 1430.982040][ T8052] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:24 executing program 0: r0 = io_uring_setup(0xa1, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x20000) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:24 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r7, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4040080) sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x70, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x70}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r7, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000000}, 0xc004) mmap$binder(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x975) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x1c}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r8, 0x5, 0x0, 0x700) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) 11:43:25 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000100)={"52b97dc6bb161986da360db12adf306f8c72b9405e4ea05761f78c43b3948def800a7cf8aec220b13b5be2d61225c635e7cc2eb0e5ed776b6e79387cebfb2d91f798f6797a66ce223131df21775bdc006e2f5b2b11312bc4d758b59e9f0a87efdc28700eb52276c399ae980636500720359614f2ca28af2ead880a54e8879e425580b6f06e4760f0a188b1dd1432b0e9639b694a2c320b33bd0d0c69240091a40ea782760a9ac9e611fccb1b7f1138b5369afa81a772541e40eada66bab6d252708e3c7aa7257b4fc6707fa6417d06d6a142c3825032a3111d65d7ffbf326e870fc4af71b7e9609ceb1fe35f87d6443ade6f91e68a9de385c6ec69f52ed9b484d02170b7c0ee5c0d2fab232777cf90e55de58c60bda5406a4e3abca9c8e49e23881dd77c816203962d2dacd10cfc34cc5af1c6c84a61e8f99e54ad67b51c20156099647d19069f06a98422edc4f7e9c855686c8478a419848468a2356add344dfee3de5b7681cfd572f44ff2591addda8d2d8ee19378181db5038855f70cee9f2c8d360b8589f8f6bc87138d2048ea4595091f43cad6990319ad73678c956ecaa77c7e5ae6ca70ccd9d27722d5c01054d69f1c3e620f6ca74dc67e3801c327a72e9097bebc76033aece97d4959993dba5f4389fc5acb29813e25f6a178bc1994634a07a0030e3306801ac62581fd7e1af2075eb9486dc9cf37bd58257e438d8619ee4c6594d31157a22479848074b80cfb9368bf6da31d610cf7c39bb12e1f2eb8b44557656d8a7664ed1d4a49b5770d2c69eb501b5cd53f012d5465783ac1a0c9c2f8b30575151d04801321ebea5613169717c47a74cc601d08e16b8f82583b82d32f289a922bf3ba911acc159b4dc0c0b8243daa17d930cdfe380287e70a5ee509253ca4b329537997da9b7abd41d66c5b3d1bf8fdf4676ff504fe884ed9e2de8c8399aa98f8ca34f9cfeac26895dcfa03a7908b128f48248f71172c5dafed7d47aed260d8d20555e5ccb58909e35d3e438262e66ca4b1c2f63e65d1f8dc933b1533f743bbbccb09ef020bd429a67d30cd9533d20e41f1138c83ea2512a18cc2747e68531153dacb02d9d737b7f8c3201370f4d8e9f151417c8b333b53c6289a380e0fe4e8f2e4d18b9d0418b704c1717b369689087fa8dc3becdd7db83d86d1dcdba2397cf9c15fe48cdb3bbc75a00f5ba88250e8fbdb0a6d7542fba06e2735874ed8b3d681fc0b4030593a2068b5210f34edcedbfd792e773be2b0b4bfd5de9734a59fadae065d7ad044ffbbb3644fabd2709e8cadc8a826ff90b79bd3a270d0d8572298039eeb92e2c8f671172f4a4a10fb3dc41c7c32d62f39c8f7b694c0d85e1e115ae8013d7382ca320a383d1b0b28414a78f68809de3bc3c278a90fea744e08ebde626038d5835eaebb3e719d5a59fdcedcbed6797c568ea143f34e"}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) r8 = socket(0x10, 0x20000000802, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write(r8, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 11:43:25 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) wait4(r0, &(0x7f00000001c0), 0xa, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/155) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0xe170, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:43:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xc8, 0x2, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6f1a}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffd}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffe0}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x101}]}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7a}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xb95c}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x5, 0x0, 0x700) 11:43:27 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) kexec_load(0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000000)="8ebfe77aece382478ef31c34395f1f3a5095e67e37a0fe3f4a1f98e9258eea473ebf94fd8471fcdfe3b4666008327a87327a43358bc64b7d49db13cf87e1d060429700b630e6b73466e2e4bd35dc22479be1da837b6d98bc6c6471bb064a", 0x5e, 0x6, 0x85d2}, {&(0x7f0000000100)="7f387130ccd0daed218912cb5f6c0ca96a8d2019292f6a4ce95adac0a87e45ee652158087e6a44e907483276d351f7ce6eb690fe355a9c1decef4fd98e29467fc5e50f5f2e96b09fecebfdfb2a22456be7f40653354630e2cbae06034b8cc3810d8c7ab79cb876c9dac3b89b3891a7403befcf9ddd712ef145cf147b626e67680eb78d9891e5023327e90d54c5530c3fc86be2347c9f94cb710b1d9b652979ec7e7a250fe22cb1510b219671c4179712c00683adb46bbeaf5c9adf6ef5a0889a1173834847199bfa5035ef523c33e488504b77f6759d64cbb4f8ca659f330e81", 0xe0, 0x10000, 0xffffffffffffa7e8}, {&(0x7f0000000200)="5f876b0e8efe294bd056447e60dafad89bb3d6517f86d93211f6ed4b064b2cc2aec211a3f0b733e937ceea07e3672572bc9eb00cdb9008ca1299a6abd3eeae024a4ec373e2bfd408c0d4a93e52", 0x4d, 0x0, 0x2}, {&(0x7f0000000280)="bd61ae4b6c9807e54fbe557e2087b8fb2323bd3a544be4ac300fd65f67cec3f7735298dffb3a038d2489a1c1704b66143c812637adf2984bfa32b33d952937d9dd15fd9ab2bcfd8963f8faa9912c6b946839c101374d84d0cce3cfb94c9231eec60be4bec7d35ca8189130171d54ad60a6fb3b9c06aa1c575c77630ad16b7b590e00c5d900d90e40a581", 0x8a, 0x78f, 0xa6}, {&(0x7f0000000340)="bdc0dda45b7fad7f0e24d4ad45680bf2c20a24eea6fe52eb7e1d70fe4047", 0x1e, 0x69, 0x10000}], 0xa0001) 11:43:27 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 1434.152236][ T8137] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) set_thread_area(&(0x7f00000000c0)={0x1f, 0x1000, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0xff, 0x3, 0x2, 0x1f, 0x4}}, {0x95, 0x20, 0x1, 0x7f, @tick=0x2, {0x93, 0x2}, {0x3, 0xfc}, @raw32={[0xfffffffb, 0x1, 0x6]}}, {0x77, 0x8, 0x1, 0x1, @tick=0xa36, {0x81, 0x5}, {0x6}, @raw32={[0x7fff, 0x6, 0x6]}}, {0x7, 0x1, 0x1, 0x6, @tick=0x4, {0x4, 0x4}, {0x40, 0x7}, @time=@tick=0xfb}, {0x0, 0x6, 0x1, 0x1f, @time={0x8, 0x3}, {0xd0, 0x1f}, {0x1, 0x9}, @raw32={[0x3, 0x633, 0x9]}}], 0x8c) read$snddsp(r2, &(0x7f0000000200)=""/193, 0xc1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="422cdb786cb4e16ddf44496bce7732d8909c1750b0e6d2c171bc") ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 11:43:27 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:27 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$ppp(r2, &(0x7f0000000100)="0045f703b339a4562453fd23d4e496a4a204578fc3f03c578152a389aea65c41b78e821a5f93f57522fa9d245da890905bbe3ecd9252b391f59e4dae2ddc88fc71d61bae44106225f7a29c3b50e7f7deb6bd2718a9e9ceadd2dc7df93f119a82d749e4cfbe90976a9f1c12c596a5f50a9cd83e8c8feec9908c4cfe8724b91ee6b797dcec16274bae23e8c0f306bc973846cc97e15c707b898da5d7616ce1b3c14e0f454ac3cfbd7276876c5eccdf0f94a62bc168abe21b8b4d736f0a309665c85f46915fc71494ce61a348639aedd07a5edc6bc0af765e3d4bfd4d67378193d37e1155a5e3afac", 0xe7) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2a4000) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r9, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES16=r9, @ANYRES32=r8, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r8}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="040028bd7000ffdbdf250200000008000b00", @ANYRES32=r10, @ANYBLOB="06000a004e230000050003001100000008000800640101680e0001004e2400000400050004000500"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x488c1) 11:43:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x2000, 0x0) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r6 = dup(r3) ioctl$SNDRV_PCM_IOCTL_DRAIN(r6, 0x4144, 0x0) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VT_RELDISP(r9, 0x5605) 11:43:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) write(r3, &(0x7f0000000100)="23643d9a5a5506f8160b3e26165d142bab25d94d9d7b861211d6793e74858b3d7a66f0c48bd5207ee3c57a9358776f295565a5daa6c648e679a5ef6729608a89472d0b773ee6fd456ac97eb65b9d05fe16b3b17faac52840eed93397dbd575ef0bb40bc4c335bfe96acf9c6fa508721de80b1f29ff24c7c3e53263794d1e8af2c897722fd5797b1de31855dd02034c7264834ed26f2a29617325bc70e1dfda08b36c71403749bb4f1893c78f5c2285e6e4912117dec15d704f", 0xb9) 11:43:28 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030c96030303030303134303030302c757365724f69643d76a37274adfc5aa0c8", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r7, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xfffff000) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) accept4$inet(r4, 0x0, &(0x7f00000000c0), 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)={0x4, 0x20, 0xfa}) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x53, 0x1, 0x1, {0x3, 0x3}, {0x8001, 0x31}, @cond=[{0x9, 0x2, 0x7, 0xff, 0xb12, 0x1000}, {0x5, 0x81, 0x81, 0x0, 0x1, 0x3f}]}) splice(r0, 0x0, r3, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xffffffff}, 0x8) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:28 executing program 5: r0 = io_uring_setup(0xaae, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0xffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) tkill(r3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) 11:43:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0xa4, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0x5, 0x5, 0x8, 0x2, 0x8001}, 0x14) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x74, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x278}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0xe}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r8, 0x0, 0x2000, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x1d9) io_uring_register$IORING_REGISTER_FILES(r9, 0x5, 0x0, 0x0) 11:43:28 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:28 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x7, 0x13, 0x1, 0x1f, 0x8, 0x3f, 0xfb, 0x9, 0x21, 0x6, 0x20, 0x9}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x495) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0xfffffbfe, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x52b8]}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', r4}) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/unix\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:30 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x5e}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000080)={0xad, 0x7, 0x525, 0xdededede}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000013000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000240)={0x0, [0x3e0, 0x1], [{0x1, 0x400, 0x1, 0x0, 0x1, 0x1}, {0x9147, 0x9e, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1}, {0x8, 0x400010, 0x0, 0x1}, {0x2, 0x9, 0x1}, {0x5, 0x101, 0x0, 0x1}, {0xfffffffd, 0x896c, 0x1, 0x1, 0x1, 0x1}, {0x6, 0xffffffff, 0x1, 0x1}, {0x9, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x7ff, 0x0, 0x1, 0x1}, {0x1ff, 0xff9, 0x1, 0x1, 0x1, 0x1}, {0x1}], 0xffffffff}) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726ff0d21f5eb933144930303030305e303030303030303030303134303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000000)={0x0, 0x5, {0xffffffffffffffff}, {0xee00}}) ptrace$setopts(0x4200, r4, 0x800, 0x100024) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000001c0)={0x47, 0x1, 0x0, "f3950a22e9bd4a81849ab78b6b1b8000"}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:30 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) read$snddsp(r2, &(0x7f0000000000)=""/13, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x29, r7, 0x23f, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000500)={0x0, 0xfffffe67, &(0x7f00000004c0)={&(0x7f0000000240)={0x29, r7, 0x23f, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'syz0\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r5, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x800, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004040}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x3, 0xffffffffffffffff) splice(r8, 0x0, r10, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r10, 0xc0106438, &(0x7f0000000040)={0xfffffffffffeffff}) [ 1437.606495][ T8262] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0xfffffffffffff84c, 0xb, 0x18774719, 0x2}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 11:43:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x78, "f5c59cdac2687ad6100ebad15925e50ef6bcbf26f7286e6352d9a4b96ecbea9c2b82ab6f361f87d12c3dde4d8d8cb3ba80bdc4ec930cfc447cc0a57cb9c170cfc91d33325b3230a8e0834daf70a05bdf86cadd89b53f1cb7e9d7e528e9cb4986d3a94ad35eb5cb62409749689ec27d11dc33cbb37f4f468e"}, &(0x7f0000000100)=0x80) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x5, 0x0, 0x700) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) r7 = pidfd_getfd(r1, r6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000140)=0x3610, 0x4) 11:43:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000080)={0x6, "1e9fbd1a7a40202dab1c3a575203b09511a20cf6405fe6cb1e69f2c6ba6928b2", 0x3, 0x1}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000001c0)=""/154) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f00000000c0)={0x800, 0xa, 0x4, 0x100, 0x7ff, {}, {0x1, 0x1, 0x36, 0x5, 0x81, 0xcf, "1ef8ae13"}, 0x8, 0x1, @fd, 0x2e, 0x0, r1}) ioctl$ASHMEM_SET_SIZE(r10, 0x40087703, 0xdfffffff) lseek(r7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000040)=0x5, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x5, 0x0, 0x700) 11:43:32 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}}, 0xa0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r8, 0x0, &(0x7f00000000c0)) accept4$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x81800) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000000)={0x1, 0x7, [0x3ff, 0x1, 0xbf5, 0xff, 0xed34], 0x1}) [ 1438.695877][ T8301] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000100)=@tipc=@id, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000000580)=""/143, 0x8f}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f00000004c0)=""/8, 0x8}], 0x6}, 0x2) r2 = io_uring_setup(0x940, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000001700)={r8, 0x9, 0xe31b, 0x1, 0x9, 0x5}, &(0x7f0000001740)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001780)={r9, 0x4000, 0x9}, &(0x7f00000017c0)=0x8) write$P9_RSYMLINK(r4, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x80, 0x0, 0x3}}, 0x14) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:32 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x1, 0x2000) msgsnd(r4, &(0x7f0000000000), 0x8, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000340)=""/225) r5 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r5, 0x0, 0x2000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) 11:43:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r2, r0, 0x0, 0xa809) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 11:43:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:43:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x401, 0x0) socketpair$unix(0x1, 0xe07f14ae327d053e, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000180)={0x1, 0x9, 0x4, 0x4000, 0xff, {r7, r8/1000+10000}, {0x3, 0x8, 0x7, 0x1, 0xfd, 0x2, "34e3ba6f"}, 0x8, 0x7, @planes=&(0x7f0000000100)={0x6, 0x277e, @mem_offset=0x401, 0x1000}}) r9 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 1439.794051][ T8333] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x22200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x10000004}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x4, 0x5, 0x9, 0xfffffffffffffffe]}) io_uring_register$IORING_REGISTER_FILES(r4, 0x5, 0x0, 0x700) 11:43:34 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303230303134303030302c757365725f69643d518568e68528c83a4843abbe1448c295ed0f09401846313241f47bab2894a1cd5eb3eb114369dd4b71056c4eff79cc710ba050de80f4d6400e7e41bedfe4467551b095e6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x9a, 0x7, 0x2, {0x6, @vbi={0xcd2a, 0x8000, 0x5, 0x31424752, [0x3, 0x80], [0x6, 0x3], 0x1}}, 0x3ff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:34 executing program 0: r0 = io_uring_setup(0xea1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x5, 0x8001}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0xc5, 0x80, 0x100, 0x9, 0x20, 0x6, 0x1}, 0x9c) 11:43:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) [ 1441.292241][ T8368] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000000)) 11:43:35 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/dev\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:35 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000080)={{0x80, 0x6}, {0x8}, 0xff, 0x4, 0x2}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 11:43:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x1, 0xf000, 0x7, @dev={[], 0x24}, 'xfrm0\x00'}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80040, 0x0) socketpair(0x26, 0x4, 0x69497ef8, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) write(r5, &(0x7f0000000140)="bbc90589c4a9e9cfe850cce65930f9038ee9a8c547d457a087382afdf1fca34fcdcb", 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) unlink(&(0x7f0000000000)='./file0\x00') 11:43:35 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0x78) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x1, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x800) 11:43:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xad06882719377134}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x0, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c9308dec01648f9ebf765f30f007eb9ba092a0f4100000000", @ANYRES32=r8, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@can_delroute={0x174, 0x19, 0x100, 0x70bd2b, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_MOD_SET={0x15, 0x4, {{{0x0, 0x1, 0x1, 0x1}, 0x2, 0x3, 0x0, 0x0, "8528a460a34970b0"}, 0x5}}, @CGW_CS_CRC8={0x11e, 0x6, {0x64, 0x69, 0x47, 0x2, 0x1f, "3a102a0b52b0f2b2f5a843f4850e8895a212169e99e2e5cf965a15970340213aa6eeb3baa9617d4d05e88677e38fb845894d291e94a6e4821566671d144ebbe6997399199d62ce52655f1af993febb61968c97a692fc34c40c15b880330749b988a8f04527a618eade3d9bf18858bc2ba21e0fabfe769c718c2ad353a2335a312bc1dfcba8a204672d80fcc48b3a44ad8fdaeab9f626bc55d19222a72e0bf9b4cc29dc709754e2c2d06d1f79c8c396774100d733217f4b9baef4a79e136c0affb82210dbcbee983cbfa5cefccd81c18c7e29c09f99868dd44838c4df99226ea482fd05f4e18178d5f878699a69055a4a5f6f2fabf46bee73213f838b453b978a", 0x2, "6da8fe157637f01e4bcb54be234fe046ece04eee"}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1}, 0x5, 0x1, 0x0, 0x0, "08113f79407ad20c"}}}, @CGW_SRC_IF={0x0, 0x9, r8}, @CGW_CS_XOR={0x0, 0x5, {0x8, 0xfc, 0x1, 0x80}}]}, 0x174}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 1442.896841][ T8422] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x140) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x29, r5, 0x23f, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000280)={{0x1, 0x0, @descriptor="922b0ea22fe60945"}, 0x52, [], "60e32ce991ae5e846d49e5c27f48d8df7fb05ac0b44eff4d7bd37cb9390fc568dbb2713c73698d1b222cf006b8d772369722daaae53c5fd8a6e0ff7c150154119ae8425405177da4e6668bd9a40e1517f0a1"}) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4044814) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:36 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x490000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f3f5444ae6f746d6f64653d3030303030c030303030303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="17090000000000ac3b54c0692c786e6e007cdf5b2503c2eedaa5c3834a7ab6d2caa58a000000010000000500070000000000080009000000000006000200"], 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r7, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4008800) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) 11:43:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140006,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20, 0x881}, 0x2000c005) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000000)={0x1, 0x7, {r0}, {r5}, 0x1, 0x9}) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x7fffffff}}, [0x1, 0x0, 0x81, 0x9, 0x200, 0x6, 0xd6b, 0xc13, 0x5, 0x20, 0x7, 0x100000000, 0x3d8, 0x2, 0x4a]}, &(0x7f0000000000)=0x100) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x2000, 0x0) ioctl$SIOCGIFHWADDR(r8, 0x8927, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80200, 0x0) r9 = io_uring_setup(0xa4, &(0x7f0000000080)) prctl$PR_SVE_SET_VL(0x32, 0x37b5d) io_uring_register$IORING_REGISTER_FILES(r9, 0x5, 0x0, 0x700) 11:43:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500018006e455312ab5b580ab2e131e0756aa71646875342f63a8b5d49b3960abc31a253dcad2ffb0de2f958242c2fcd9332308647b8c7e043bd7058d715b5e"], 0x1}}, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0xbfd) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:43:37 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000000)=0x3ff) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000000)=0x8001) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000040)=0x4) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r7, 0x5, 0x0, 0x700) 11:43:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r7, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r7, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 11:43:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:37 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) fcntl$dupfd(r1, 0x406, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@private2, @in=@local}}, {{@in=@initdev}}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8eec) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f00000001c0)=[{r3, 0xc8}], 0x1, 0x0) sendfile(r2, r1, 0x0, 0xa808) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3f) r6 = socket$inet6(0xa, 0x3, 0x3c) r7 = socket$inet6(0xa, 0x3, 0x3c) ioctl$KDDISABIO(r1, 0x4b37) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x5}, 0x1c) getpeername(r7, 0x0, &(0x7f00000000c0)) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 11:43:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x109000, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000001c0)={0xffffff80, 0x5, 0x0, 'queue1\x00'}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_setup(0xa4, &(0x7f0000000080)) 11:43:38 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000007) 11:43:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1445.068447][ T8514] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 11:43:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80041, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f00000000c0)={0xfffffffb, 0x7, 0x7, 0x8, 0x7fff, 0x3}) 11:43:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) fstat(r2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:43:39 executing program 0: r0 = io_uring_setup(0x80000a4, &(0x7f0000000080)={0x0, 0x0, 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3c) r8 = fcntl$dupfd(r6, 0x406, r7) splice(r4, 0x0, r8, 0x0, 0x2000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r8, 0x0, 0x26, &(0x7f0000000000)='security{bdevppp1vboxnet0,eth1system-\x00', 0xffffffffffffffff}, 0x30) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 11:43:39 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x213e353fa74dcb98, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x4, 0x1a000}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r11, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804040}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x800) 11:43:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="c400000004060101f4ff00000000000000000000050001000636283cdc11876730286720a6d0dc6860d44ecef165323cbef272ff0b51d78ebaff010e8e29b4016c77dd67d54ad31a5e44ac238560aadb644175fcdb915aa4813e64a22d"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x6, 0x2, 0x4, 0x400, 0x3, {}, {0x5, 0x2, 0x0, 0x9, 0x2, 0x7, "8fd371a4"}, 0x3, 0x4, @fd=r5, 0x6, 0x0, r3}) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r6, 0x40044104, &(0x7f0000000240)=0x8) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) ioctl$FIONCLEX(r3, 0x5450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000080)={0x4, 0x8, 0x11, "ce14f25f6286031da182740fd72db58d57eafbf48b0d8eb20dfa3e710f8bf171f3361848bfad86dd47a6e86fb3439d05be06c1d56bfd8777ec4d7c2c", 0x34, "91eb56fb78bf0be9321b8f099252869c7f5690fd37002d9ac54e999f9ed9d1a526817d54a1b816d3456a91c134e6db38d0b0dc954f8885384c3a06d6", 0x30}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 11:43:40 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x9d60709a5b833060, 0x800, 0x8000, &(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80800) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r7, @ANYBLOB="070000f2f00000000000d40200001a8052b2748948702a938dffe578dab9bb004696a760c0162c9a44f3ea91793a5914725de95a962af2a45e7332d39e23f8ef57c278b0efa6d4cb2b27aac47d00cbbf4bb92fe921"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_batadv\x00', r7}) r8 = open(&(0x7f0000000200)='./file0\x00', 0x101000, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r8, 0x800c5011, &(0x7f0000000240)) 11:43:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800c0, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1446.927234][ T8547] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1447.072853][ T8547] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:43:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 11:43:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x7, 0x1, 0x1e, 0x4, 0x8}, 0x69) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r6, r7}, &(0x7f0000000700)=""/243, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={'sha3-224-generic\x00'}, 0x0, 0x2}) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r8) keyctl$unlink(0x9, r7, r8) r9 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x2000, 0x0) ioctl$EVIOCGID(r9, 0x80084502, &(0x7f0000000140)=""/8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000000c0)=0x1) 11:43:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x8, @capture={0x0, 0x0, {0x80000000, 0x1200000}, 0x0, 0x8}}) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:40 executing program 0: io_uring_setup(0xa4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x6e}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000040)="c0e11e381aedd263db6a97d8b3a5d6acdb80375ceeeda1eb53f2b6640abf96d2ce5923a6393916405f98e89c2e01712d0c762ba80a8b9625d747545c7b84e925", &(0x7f0000000100)=""/178, &(0x7f00000001c0)="b565fae147f19e4ba966ee09b21b94e6cd6d540fac5faea17c2ed2dba9b8630c", &(0x7f0000000200)="0e0a", 0x4, r1, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0xffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) 11:43:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000197c0)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000240)="3a271e9db5c1bf5c0dc5adcf25bafb776648994f2749e607d43708ac9e54683c02229deacbeb3147691b2a76ecf004ec941754ac660fa4af81ac4f74fc0ff92b60969ba70903d368274c356c62d204693a337b005986e16d1ac860be5d1e2e28c34d7cecbf1c9a4db63ca49cfef9e6ebadc41db86e69e2", 0x77}, {&(0x7f00000002c0)="6a6b29c2272e76e93c6c6b7743834c3955e3f4443bb1bc6a94782635cbda7d96e40e2e6a254f5fcf1ed82967d62252e90ac8a9bc89c96e7e01ad3e11f4d0fb3f3efb8522f84e2437f5d9ce47872ed9ca02ec06fbe115e3d5105466d2031408ec299613fe2eaf770ade1bf3d36c4166c1db1f626836e59a07ea18c473a65f324da79cc4e5aa30f83b305a40f86a1f53cf3b69e157e84287da3e6eb9c2cde2e4737c432811dbae8c58cfe36191d695c85463d8a0c3af9c83f2a8e2c905fc9fcc4abd4799a690cfa92944e5537b4eca454e07fdefb8e1767bf61da36a1e6d1c840ee78c1ad9dc63d778c6e2", 0xea}], 0x2, &(0x7f00000196c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0xf0, 0x40}, 0x4804) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:41 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20}, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x1811021, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x40}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x80000001}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x10000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, '\']$\xce'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f0000000100)={0x10000, 'syz0\x00'}) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x600) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @window={0x3, 0x9e9c, 0x9}, @sack_perm], 0x4) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:43:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='fdinfo\x00') r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)={0xc0002004}) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:43:41 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x20) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x1c, 0x6, 0x1c6, &(0x7f0000000100)="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"}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:41 executing program 5: r0 = io_uring_setup(0x973, &(0x7f0000000380)={0x0, 0x0, 0x15, 0x4, 0x377}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0xfffffffffffffc46) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r7, @ANYBLOB="070000000700fe00"/21], 0x3c}}, 0x4040000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={r7, @local, @loopback}, 0xc) 11:43:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x204000, 0x0) sendfile(r3, r0, 0x0, 0xa805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r8}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r8, 0x4) 11:43:42 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0xffff, @mcast2}, {0xa, 0x4e22, 0x472, @dev={0xfe, 0x80, [], 0x44}, 0x80}, 0x3ff, [0x7, 0x2, 0x9, 0x1, 0x63b4, 0x941, 0x2aa, 0x2f]}, 0x5c) 11:43:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @private1, 0x7}, @in6={0xa, 0x4e23, 0x7f, @private1, 0x80}]}, &(0x7f0000000100)=0x10) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7}, &(0x7f00000001c0)=0x8) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000140)=[{r3, 0x8440}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x9100}], 0x3, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 11:43:42 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d4b20b101cb", @ANYRESHEX=r2, @ANYBLOB="d9ed6f6f746d6f64653d30cd0f7c6a681d6727df303030303030303030e830", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0151b81e1758b7f9209208c12ca66df948c7874df690fb9dcbdcbbe152dce894a2ad22008e9a0c9561c3b7feefc0f01ed083d2258e5a051f4c8bc5226553f59782fb163706aa78da8479192af1d808ac5b07ec13c47f1a6f92c65af0729fa1ce427abf2bc2a4f68695fa6432c334417628694c2024840b187a554a23ca5f786b6f37b245599b88ea72ffd223ff2d2d829c90d90e8cd5496f2c83"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r5 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r5, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x4, 0x0, 0x7}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000140)=""/43) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f00000001c0)={0x3, 0xd9, "3f71c6895b65c039f12876daeb26bc1691d32bc2cb64737175e05615ec11d2e55078dac4c765d5de5b4201c45adb0bcc5cac54f9a3da085387557d3441ef81261ef678190f484dc1d427a19ab46313a18e9b209ece839b42573713a932b17dc40b897f883113158cf96cc25de97927d8837b337c4c9b7d8e11837ad5409df6ead2cea9179e48bce5aa9a91b616e64ba0188a407938e5a064b74984f15bdbf319ab1d462bce6818f88f3b9f68f856b7028a52ec7042a8ad728c36ad62c3af0f19f6912428a95d0c7c85a9e8eafaafd50bc60db2077da6621160"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x8, @capture={0x0, 0x0, {0x80000000, 0x1200000}, 0x0, 0x8}}) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) finit_module(r3, &(0x7f0000000040)='/dev/vcs#\x00', 0x0) 11:43:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x32, 0x7, [], [@calipso={0x7, 0x28, {0x2, 0x8, 0x4, 0xffff, [0x6, 0x4, 0x1ff, 0xfffffffffffffffc]}}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0xb64}, @enc_lim]}, 0x48) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000100)={0x5, @sliced={0x4, [0xde, 0x80, 0x6, 0x7, 0x3ff, 0xb, 0x6, 0x5, 0x40, 0x0, 0x2, 0x0, 0x8001, 0xff, 0x0, 0x101, 0xb55b, 0x81, 0x8001, 0x7, 0xa, 0xff, 0x5, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x7, 0x8, 0x0, 0x200, 0x400, 0x4, 0x800, 0x589b, 0x90, 0x4, 0x1000, 0xc834, 0x9, 0x7ff, 0x9c, 0xe0, 0x5, 0x7, 0x70, 0x6]}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240)=0xc34, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 11:43:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = msgget(0x0, 0x4) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r8, 0x0, 0x2000, 0x0) openat$cgroup(r8, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) msgctl$IPC_RMID(r5, 0x0) 11:43:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootlode=0000140000,user_iB\x00\x00\x00\x00\x00\x00\x00\x00\f\x00', @ANYRESDEC=0x0, @ANYBLOB=',grduid=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000193c0)="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", 0x1000) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r4, 0x0, 0x2000, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000000), &(0x7f00000001c0)=0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:44 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0xf}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c01"]) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r7, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "54de702945d591f21b33b17557"}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 11:43:45 executing program 0: r0 = io_uring_setup(0x200000a1, &(0x7f0000000000)={0x0, 0x0, 0xe, 0x0, 0x184}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r7, 0x0, &(0x7f00000000c0)) fremovexattr(r7, &(0x7f0000000140)=@random={'security.', '/proc/capi/capi20ncci\x00'}) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r8) r9 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='group_id', 0xfffffffffffffffe) keyctl$negate(0xd, r8, 0x20, r9) 11:43:45 executing program 0: r0 = io_uring_setup(0xd52, &(0x7f0000000080)={0x0, 0x0, 0x1, 0xfffffffe}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:45 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2000, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="f8e03f948fb0850efe73dea2f8d61feae3afe1ee04d03ad6957f358672224f1685f9139ab590e985edc39384ce8aff4fdb5febdc519b00aaa3ff17ed880942f03e59e8e8c9f2ca9d59952276ac7531f5b7fe06131c8d49516bc6467c9fca83da72e1b220c4f45ad7ae6abbe38d12c955e04e3d94d0898712ad0e498d472d8eec11a0b60eed2ae338d45ade861618a119b2bc794cd3730bb92cf25225f50a757eb062faaf92ce254392f349", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) write$P9_RXATTRWALK(r5, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000240)=[{r3, 0x1101}, {r6, 0x9280}, {0xffffffffffffffff, 0x20}], 0x3, 0xffffffff) sendfile(r2, r1, 0x0, 0xa808) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 11:43:45 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000000)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x7f) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x8, @capture={0x0, 0x0, {0x80000000, 0x1200000}, 0x0, 0x8}}) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:47 executing program 0: r0 = io_uring_setup(0xa8, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0xfffffffd}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000000c0)="bfd33ea0387ed5e9fbf1dfe484b5468ecf52ae2a09c05d554e56cb149120712cb41ba27c0f8d1f8b8bef3dd9248cfbf293f0bdf32734d8a5821125f6814b20e9663e6b58bdb2a404ade4b1e3") r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:43:47 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "bb259f70d7339a5b", "fb27afcb02f8b98dd9e4d34acf5f11f6", "54c6fd64", "4534cd3eca461215"}, 0x28) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_enter(r4, 0x7fffffff, 0xfffffffc, 0x2, &(0x7f0000000000)={[0xc5]}, 0x8) 11:43:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x80a, 0x3e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0xfff}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000100)='./file0\x00', 0x21) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="ecbdc6b4d8a2df06de7083228303c8e178d21e1018e3158d285871fe59a279d644caec1aad79c4bfa62ca4be48cc43df848406b7c0e70e890f927c5cb85070204c2c8cb72f13f3b0e5bde66345bab19807721522091bad1bef74d5c4188af20108489c42e4", @ANYRESOCT=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB="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"]) r4 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) poll(&(0x7f00000001c0), 0x0, 0x20) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:48 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x2000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x0, 0x5, &(0x7f0000000000)='GPL,\x00', 0xffffffffffffffff}, 0x30) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x20202) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r7, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[r2, r4, r0, r5, r6, r7, r1]}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 1454.775147][ T8754] fuse: Unknown parameter 'ì½Æ´Ø¢ßÞpƒ"ƒÈáxÒã(XqþY¢yÖDÊì­yÄ¿¦' 11:43:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x0, 0x10000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a090b, 0x6, [], @ptr=0x2}}) write$P9_RAUTH(r4, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x10, 0x1, 0x2}}, 0x14) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) poll(&(0x7f0000000200)=[{r5, 0x220}], 0x1, 0x5) getpeername(r3, 0x0, &(0x7f00000000c0)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:43:48 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x200}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x8, 0x7f, 0x9, 0x7, 0x0]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8752}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000240), 0x4) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x6, 0xe3}) 11:43:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xa808) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000000c0)=""/131) 11:43:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='f=\x00', @ANYRESHEX=r0, @ANYBLOB="2c726f88c05810a5709e7c2d37e86f746d6f64653d30303030303030303134303030302c756365725f69643d000000000000000000", @ANYRESDEC=0x0, @ANYBLOB="2c67946f75705f69643d19e053fb49e96cb608fd7328dfbf37e7a8a91554c3d867f951c6958f17473e198116139f01b93e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000240)=0x8, 0x4) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000340)={0x36964148, 0x6, 0x4, 0x1000020, 0x2, {r7, r8/1000+10000}, {0x4, 0xc, 0xff, 0x3, 0x9, 0x4, "5c9a48a2"}, 0x3, 0x5, @userptr=0x3040000000000000, 0x2, 0x0, 0xffffffffffffffff}) setsockopt$bt_BT_POWER(r9, 0x112, 0x9, &(0x7f00000003c0)=0x52, 0x1) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x880c40) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r10, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x4, 0x0, 0x488a}) r11 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) 11:43:49 executing program 2 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1456.225742][ T8790] FAULT_INJECTION: forcing a failure. [ 1456.225742][ T8790] name failslab, interval 1, probability 0, space 0, times 0 [ 1456.239472][ T8790] CPU: 0 PID: 8790 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 1456.248555][ T8790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1456.249326][ T8790] Call Trace: [ 1456.249326][ T8790] dump_stack+0x1c9/0x220 [ 1456.249326][ T8790] should_fail+0x8b7/0x9e0 [ 1456.249326][ T8790] __should_failslab+0x1f6/0x290 [ 1456.249326][ T8790] should_failslab+0x29/0x70 [ 1456.249326][ T8790] kmem_cache_alloc+0xd0/0xd70 [ 1456.249326][ T8790] ? kmsan_get_metadata+0x11d/0x180 [ 1456.249326][ T8790] ? getname_flags+0x12e/0xb00 [ 1456.249326][ T8790] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1456.303880][ T8790] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1456.303880][ T8790] ? kmsan_get_metadata+0x11d/0x180 [ 1456.303880][ T8790] getname_flags+0x12e/0xb00 [ 1456.303880][ T8790] ? __msan_poison_alloca+0xf0/0x120 [ 1456.303880][ T8790] getname+0x55/0x60 [ 1456.303880][ T8790] do_sys_openat2+0x7e6/0xe30 [ 1456.303880][ T8790] __se_sys_openat+0x24a/0x2b0 [ 1456.303880][ T8790] __x64_sys_openat+0x56/0x70 [ 1456.303880][ T8790] do_syscall_64+0xb8/0x160 [ 1456.303880][ T8790] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.303880][ T8790] RIP: 0033:0x45ca29 [ 1456.303880][ T8790] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1456.303880][ T8790] RSP: 002b:00007f89c8e3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1456.303880][ T8790] RAX: ffffffffffffffda RBX: 00000000004f8000 RCX: 000000000045ca29 [ 1456.303880][ T8790] RDX: 0000000000000000 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 1456.303880][ T8790] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1456.303880][ T8790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1456.303880][ T8790] R13: 00000000000007c7 R14: 00000000004ca967 R15: 00007f89c8e3b6d4 11:43:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:50 executing program 2 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:50 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) getpeername$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x20) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 1457.148248][ T8811] FAULT_INJECTION: forcing a failure. [ 1457.148248][ T8811] name failslab, interval 1, probability 0, space 0, times 0 [ 1457.161145][ T8811] CPU: 0 PID: 8811 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 1457.169805][ T8811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1457.171030][ T8811] Call Trace: [ 1457.171030][ T8811] dump_stack+0x1c9/0x220 [ 1457.171030][ T8811] should_fail+0x8b7/0x9e0 [ 1457.171030][ T8811] __should_failslab+0x1f6/0x290 [ 1457.171030][ T8811] should_failslab+0x29/0x70 [ 1457.171030][ T8811] kmem_cache_alloc+0xd0/0xd70 [ 1457.171030][ T8811] ? __alloc_file+0x90/0x720 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x11d/0x180 [ 1457.171030][ T8811] __alloc_file+0x90/0x720 [ 1457.171030][ T8811] alloc_empty_file+0x1e9/0x4a0 [ 1457.171030][ T8811] path_openat+0xfc/0x5d50 [ 1457.171030][ T8811] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1457.171030][ T8811] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x11d/0x180 [ 1457.171030][ T8811] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1457.171030][ T8811] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1457.171030][ T8811] ? should_fail+0x208/0x9e0 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x11d/0x180 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x4f/0x180 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x4f/0x180 [ 1457.171030][ T8811] ? kmsan_internal_set_origin+0x75/0xb0 [ 1457.171030][ T8811] ? __msan_poison_alloca+0xf0/0x120 [ 1457.171030][ T8811] ? kmsan_get_metadata+0x11d/0x180 [ 1457.171030][ T8811] do_filp_open+0x2b8/0x710 [ 1457.171030][ T8811] do_sys_openat2+0x96f/0xe30 [ 1457.171030][ T8811] __se_sys_openat+0x24a/0x2b0 [ 1457.171030][ T8811] __x64_sys_openat+0x56/0x70 [ 1457.171030][ T8811] do_syscall_64+0xb8/0x160 [ 1457.171030][ T8811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.171030][ T8811] RIP: 0033:0x45ca29 [ 1457.171030][ T8811] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1457.171030][ T8811] RSP: 002b:00007f89c8e3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1457.171030][ T8811] RAX: ffffffffffffffda RBX: 00000000004f8000 RCX: 000000000045ca29 [ 1457.171030][ T8811] RDX: 0000000000000000 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 1457.171030][ T8811] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1457.171030][ T8811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1457.171030][ T8811] R13: 00000000000007c7 R14: 00000000004ca967 R15: 00007f89c8e3b6d4 11:43:51 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) write$UHID_CREATE(r3, &(0x7f0000001100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x1, 0x0, 0xb38d, 0x81, 0x8000}}, 0x120) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:51 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303130303030303030303030303030c29c3134302230302c757365725f69643d", @ANYBLOB="fa40fb01ad6aff95c3e42652bd0c0692a48e9f2f672d4324aaec0d1a6f5161bd79297cba7701a5a03f7ca8e5870dad2fb0", @ANYBLOB=',\n\a\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYRESHEX=r0]) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000000)=0x34ee) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:43:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000000)={0x14, 0x21, &(0x7f0000000140)="0298b9ad2db5935416235a72b30e8fc61f52ed45ba76d84fe8a07f682ddb4e4a68d9e8d0be203cee78874c64424e47e7fab5cd61b2e53ef3e447febe2f3301068d4d98e960c7471855fdbf55eedb7ebdd0e0d0d922e8ce9bc554f1afa5c6", {0x8, 0x27, 0x3032344d, 0x9, 0x800, 0x80e0, 0x5, 0x1}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @remote, 0x4}, 0x1c) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_macvtap\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0xc, 0x0, 0x800, 0x5, 0xab9, 0xffff, 0x9, 0x80}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x83}}, {0x1, @remote}, 0x2, {0x2, 0x4e21, @empty}, 'team0\x00'}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000140), 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x491, 0x4) 11:43:52 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x800000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) write$FUSE_NOTIFY_STORE(r7, &(0x7f0000000000)={0x2d, 0x4, 0x0, {0x5, 0x4, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r4, 0x8000000) 11:43:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3}}}], 0x20}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x20000, &(0x7f0000019440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x401}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read'}}], [{@smackfsroot={'smackfsroot', 0x3d, '&@-'}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_eq={'euid'}}, {@euid_lt={'euid<'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fowner_gt={'fowner>', r3}}]}}) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'nodevem1]'}, {0x20, 'posix_acl_access'}, {0x20, 'md5sum$ppp1%md5sum'}, {0x20, 'self-'}, {}, {0x20, '@'}, {0x20, '\\'}], 0xa, "cd07800c81a6a6e40bfb8d0041fddd04457fd7ae4bfe6d776dfaebb473a5fa487556118a737757cb1da5ccea29da2ece71cb7590786583b64260d27f432a957b6cf8d949ad1351227aac1b164c8c61f6ce564862f269073d58a629fef029fb3f9fa05e8635b3487a499a4f94500b04247c0de40775e56473cf05785271b0f3752d246fd04e1660cc3f4982afd2bb2b26d4cbae6ed70eb0c644cfd912097ad9c72bfc2720d55aba9661e4e879677c29198c9e7cdfefe09f2967316c3221c3c771d4de74d32a27eff455fe"}, 0x10e) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) fadvise64(r1, 0x8, 0x6, 0x0) r2 = dup(r0) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dlm_plock\x00', 0x404102, 0x0) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000003240)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003200)={&(0x7f0000001cc0)={0x1508, 0x0, 0x5, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x8}, 0x5, 0x8, 0x2, 0x8, 0x14, 'syz0\x00', "13fbc2b3caf43648f83954ce7e56d1d86087dd39dc76af2289bdcaa1ac0262d2", "9b7bf6ab5783ea95dc78ba84753b06c92ebd096da1e9051f37a0980f766d8f4b", [{0x0, 0x2, {0x3, 0x1}}, {0x7f, 0x4, {0x2, 0x4}}, {0x401, 0x5, {0x2, 0x3}}, {0x7, 0x0, {0x1, 0x8}}, {0x1f, 0x0, {0x1, 0x180}}, {0xb688, 0x1, {0x3, 0x6}}, {0x1, 0x6, {0x1, 0x9}}, {0x5, 0x9, {0x0, 0xfc8033d}}, {0x9, 0x101, {0x3, 0x40}}, {0x0, 0x2, {0xe1eb83e2a73efe77, 0x80000001}}, {0x9, 0x1, {0x0, 0x8}}, {0xa61, 0x5, {0x3, 0x2}}, {0x400, 0xd7, {0x2, 0x4}}, {0x85, 0x8000, {0x3}}, {0x1, 0x7, {0x1, 0x8}}, {0x7, 0x1ff, {0x3, 0x7ff}}, {0xc7, 0x9, {0x1, 0x9d}}, {0x9be, 0x7, {0x2, 0x8}}, {0x1, 0x7f, {0x3, 0x8}}, {0x40, 0x4, {0x2, 0x8}}, {0x4, 0x1, {0x2, 0x1}}, {0x1, 0x128, {0x3, 0x346}}, {0x0, 0x3, {0x3}}, {0x6, 0xfbe, {0x3}}, {0x9, 0x4d07}, {0x3, 0x0, {0x0, 0xfff}}, {0x7, 0x8, {0x1, 0x7}}, {0x2, 0x1, {0x2, 0x2}}, {0x4, 0x8, {0x2, 0x80000000}}, {0x5, 0x9, {0x0, 0x4}}, {0x1, 0x3, {0x0, 0x2}}, {0x9, 0x3, {0x2, 0x2}}, {0xbcb, 0x2, {0x3, 0x40}}, {0x2, 0x3, {0x2, 0x1ff}}, {0xfff7, 0x7, {0x1, 0x7}}, {0x0, 0x9, {0x3, 0xa}}, {0x3f, 0x6, {0x0, 0x2}}, {0x6, 0xc000, {0x2, 0x7}}, {0x1, 0x9, {0x3, 0x2}}, {0x5, 0x401, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x1, 0x43e4}, 0x2, 0x5, 0xffff, 0x7ff, 0x20, 'syz0\x00', "bd2479ee6736ed461d708633968a8850429ef13abcd42ddb7d6bc643a808165f", "0a3f58c37d8035e4aa14f493c158620947ead521be847f14f91815154c145d22", [{0x8, 0x7fff, {0x0, 0xfffffff9}}, {0xd, 0xad, {0x2, 0x80000000}}, {0x800, 0x80, {0x3}}, {0x2, 0x7, {0x2}}, {0x80, 0x7f, {0x3, 0xf20c}}, {0x8, 0xff, {0x1, 0x9}}, {0x2000, 0x4e, {0x0, 0x10001}}, {0x2, 0xffff, {0x1, 0x8}}, {0xe026, 0x7, {0x3, 0x8}}, {0x7f, 0xd2, {0x2, 0x3}}, {0x1, 0x8000, {0x1, 0x3}}, {0x3, 0x6, {0x2, 0x6}}, {0x4, 0x8a, {0x2, 0xffff91e5}}, {0x8001, 0xffff, {0x0, 0x1}}, {0x3ff, 0xf9f3, {0x2, 0x3}}, {0x2, 0x5, {0x3, 0xff}}, {0xff, 0x8000, {0x3}}, {0x1, 0x7ff, {0x1, 0x7fff}}, {0x7, 0x4, {0x0, 0x80000001}}, {0x8001, 0x7}, {0x2, 0xffff, {0x3, 0x40}}, {0x3ff, 0x96, {0x1, 0x4}}, {0x327, 0x1352}, {0x4, 0x180, {0x3, 0x1f}}, {0x81, 0x4, {0x3, 0xbb}}, {0x0, 0x4, {0x1, 0x10001}}, {0xeb, 0xffff, {0x2}}, {0x6, 0xe95, {0x2, 0x1}}, {0x1, 0x3, {0x1, 0x3bd}}, {0x9, 0xfff, {0x0, 0x6}}, {0x8, 0x6, {0x0, 0x1}}, {0xffff, 0x2, {0x3, 0x5}}, {0x4, 0x81, {0x0, 0x101}}, {0x96, 0x0, {0x3, 0x5}}, {0x0, 0x7f, {0x1, 0x7}}, {0x7, 0x4, {0x0, 0x3}}, {0x8a8, 0x6, {0x3, 0x3}}, {0x2, 0x3, {0x2, 0x7}}, {0x2, 0x7, {0x0, 0x1034c89f}}, {0x7, 0xfffb, {0x1, 0x8000}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x3f, 0x81, 0x5732, 0x0, 0xb, 'syz1\x00', "24b212b63978cb841e7626da5d0d3879388ad3ce33649046bbc9646833d5dace", "7290591e86d907feb6e4d5adc4daafa08d8fa1c3be88bcec35add333f19ba869", [{0x100, 0x9, {0x0, 0xffffffff}}, {0x1d, 0x8, {0x1, 0x3}}, {0x7, 0x8, {0x3af7f2f015a8165, 0x9}}, {0x1000, 0x0, {0x0, 0x5}}, {0x5da, 0x7, {0x2, 0x10000}}, {0x200, 0xe43, {0x2, 0x80000000}}, {0x20, 0x0, {0x2, 0x7ff}}, {0x5, 0x5, {0x0, 0x9}}, {0x8, 0x20, {0x2, 0x8fa}}, {0x1f, 0xff, {0x3, 0xd6}}, {0x2, 0x9, {0x2, 0x8}}, {0x9, 0x20, {0x2, 0x4}}, {0x3, 0x5, {0x1, 0xfffffffa}}, {0x80, 0x3ff, {0x1, 0xffffffc1}}, {0x6, 0x0, {0x2, 0x80000}}, {0x1e8, 0x5, {0x1, 0x80}}, {0x3, 0x80, {0x2, 0x200}}, {0xca75, 0x5, {0x3, 0x6}}, {0x7f, 0xcd2, {0x1, 0x8000}}, {0x100, 0x1, {0x0, 0x1}}, {0x1, 0x8, {0x0, 0xa71}}, {0x0, 0x3, {0x2, 0x10000}}, {0xf7, 0x3, {0x1, 0xdca}}, {0x5, 0xfff9, {0x0, 0x9}}, {0xf000, 0x2, {0x3, 0x4}}, {0x1, 0x7fff, {0x1, 0x4}}, {0x1000, 0x4511, {0x2, 0x9}}, {0x0, 0x401, {0x0, 0x8}}, {0x3, 0xf5de, {0x3, 0x10000}}, {0x8, 0x2, {0x2, 0xfc}}, {0xfffd, 0x0, {0x3, 0xd4ef}}, {0x1f, 0x0, {0x2, 0xffffff81}}, {0x0, 0xfffb, {0x3, 0x1}}, {0x3ff, 0x2a, {0x1, 0xfff}}, {0x9, 0x7ff, {0x1, 0x8}}, {0x1, 0x0, {0x3, 0x7}}, {0x4, 0x100, {0x2, 0x96}}, {0x3ff, 0x1, {0x3, 0x9}}, {0x9, 0x1000, {0x3, 0x9}}, {0x9, 0x7f, {0x3, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0xc6, 0x4, 0x6, 0x200, 0x1c, 'syz0\x00', "e45a3af579b1925b781506eb06a8750c89a5763b035376717893a330f535676b", "99f6f99fa330874a607ddb2920557c3f85888d0af3c3172df74c360567857953", [{0x1, 0x0, {0x3, 0x5}}, {0x6, 0x9, {0x2, 0x1}}, {0x800, 0x100, {0x3, 0x40}}, {0x1ff, 0xb134, {0x3, 0xa4}}, {0x132, 0x7, {0x2, 0x66}}, {0xfff, 0x80, {0x0, 0x6}}, {0x7, 0x1000, {0x3, 0x1}}, {0x0, 0x8000, {0x2, 0x1}}, {0x8, 0x2, {0x6, 0x8}}, {0x7, 0x61, {0x2, 0x7}}, {0x8, 0x40, {0x2, 0x5}}, {0x5, 0x2, {0x1, 0x4}}, {0x7, 0x1, {0x1, 0x5}}, {0x800, 0xef4d, {0x2}}, {0x20, 0x9cfa, {0x3, 0x9}}, {0x3, 0x3, {0x0, 0x5}}, {0x8000, 0x6, {0x0, 0x3}}, {0x7, 0x4, {0x0, 0x7fff}}, {0x2, 0x7, {0x0, 0x8}}, {0x0, 0x8, {0x0, 0x26}}, {0x1, 0x8, {0x3, 0x5}}, {0xb7b3, 0x5be, {0x2, 0x400}}, {0x0, 0xf000, {0x3, 0x8}}, {0x7, 0x5, {0x3, 0x3ff}}, {0x7, 0x7fff, {0x2, 0x4}}, {0x7f, 0xffc0, {0x3, 0x9}}, {0xffff, 0x7, {0x2, 0x3}}, {0x81, 0x3, {0x2, 0x1}}, {0xdd0, 0x3, {0x2, 0x3ff}}, {0x40, 0x0, {0x1, 0x4}}, {0x101, 0x9, {0x3, 0xf65}}, {0x9, 0x3ff, {0x2, 0x2}}, {0x6af4, 0x0, {0x3, 0x8}}, {0x4, 0x0, {0x2, 0x8000}}, {0x1ff, 0x4d, {0x2, 0x7fff}}, {0x7, 0x4750, {0x3, 0xfffffffd}}, {0x392f, 0x8}, {0x0, 0x657, {0x1, 0x37b}}, {0x200, 0x2, {0x0, 0x33c}}, {0x0, 0x6, {0x2, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x5}, 0x46, 0x6c, 0x1, 0x400, 0x25, 'syz0\x00', "7195bdebe0d04bff3ca36f7f82e7885a3949d589f4e7e41b061744a4c2d2d0d9", "b156336483327eb0007e0a802f419171ea76bceda8f038b45774552640b6f075", [{0x0, 0x1, {0x1, 0x8}}, {0x0, 0x2, {0x1, 0x2}}, {0x5, 0xa00, {0x2, 0xfffffffd}}, {0x1e4, 0xfffa, {0x1, 0x1}}, {0x3f, 0x9, {0x1, 0x1b22}}, {0x5, 0x7, {0x3, 0x4}}, {0x81, 0x8, {0x3}}, {0x5, 0x2, {0x2, 0x10000}}, {0x7, 0x4d79, {0x3}}, {0x5, 0xbd, {0x1, 0x1}}, {0xecb9, 0x5, {0x0, 0x8}}, {0x3ff, 0x4, {0x1, 0x1}}, {0x5, 0xfff9, {0x1, 0x9}}, {0x0, 0xb4, {0x2, 0x3ffc}}, {0x20, 0x3, {0x3, 0xfc000}}, {0xbaa, 0x5, {0x3, 0x5}}, {0x7, 0x2, {0x3, 0x6}}, {0xff7f, 0x1000, {0x0, 0x3}}, {0xffe0, 0x7f82, {0x0, 0x3ff}}, {0x20, 0x9, {0x0, 0x8001}}, {0x100, 0x4, {0x1}}, {0xfff, 0x29e, {0x1, 0x5}}, {0x81, 0xf67a, {0x0, 0x6}}, {0xf27a, 0x643a, {0x0, 0x8}}, {0x7f, 0xf4c, {0x2, 0x8e}}, {0xfff, 0x7fff, {0x2, 0x27}}, {0x101, 0x8001, {0x1, 0x10000}}, {0x6, 0x8, {0x3, 0x5}}, {0x6, 0x3, {0x3, 0x8}}, {0x5, 0x8, {0x2, 0x9}}, {0x0, 0x6, {0x2, 0x400}}, {0x0, 0x7, {0x2, 0x42ab93bf}}, {0x2, 0x9, {0x2, 0x99}}, {0x9, 0x5, {0x1, 0x2}}, {0x400, 0x7, {0x0, 0x1}}, {0x3, 0x20, {0x1}}, {0x8, 0x80, {0x3, 0x20}}, {0x5, 0x8}, {0x3ff, 0xc28, {0x2, 0xe716}}, {0xa87d, 0x7, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x2, 0x5, 0x80, 0x0, 0x9, 'syz1\x00', "bcd83f2e7ae405203e521002da8367a77ab4639fb12d8fe2e9a3984b0b1f003b", "a4001f01faed6cd1ade7de8f54cc64cf4e75a2feb11b55bfbca187d4802b9491", [{0x1, 0x2, {0x0, 0x2}}, {0xfff9, 0x3, {0x1, 0xb1}}, {0x0, 0xfa3, {0x3, 0x1}}, {0x90d9, 0x8000, {0x3, 0x5}}, {0x1, 0x3a, {0x2, 0x5}}, {0x0, 0x6, {0x1, 0x3ff}}, {0x9, 0x6, {0x2, 0x10000}}, {0x4, 0x8, {0x5, 0x7}}, {0x1, 0x200, {0x2, 0xc3ba}}, {0x0, 0xfff, {0x1, 0x2}}, {0x2, 0x1, {0x2}}, {0x80, 0x648, {0x1, 0xfffffffc}}, {0x8, 0x9, {0x2, 0x8}}, {0x8001, 0x6, {0x0, 0x1ff}}, {0x9, 0x1, {0x3, 0xfa}}, {0x7, 0xd, {0x3, 0x1f8}}, {0x3, 0x2, {0x0, 0x4}}, {0x400, 0x6, {0x3, 0x4}}, {0x0, 0x23, {0x2, 0xfff}}, {0xfff, 0x9, {0x1}}, {0x287, 0x6, {0x2, 0x4}}, {0x0, 0x0, {0x0, 0x2}}, {0x1cf6, 0x1ff, {0x2, 0x400}}, {0x380, 0x2, {0x3, 0xf1}}, {0x4, 0x6, {0x1, 0x400}}, {0x1, 0x0, {0x0, 0x10000}}, {0x3, 0x8, {0x2, 0x7}}, {0x5c, 0x9, {0x3, 0x5}}, {0x2, 0x7fff, {0x0, 0x7}}, {0x2, 0x1, {0x3, 0x5b09}}, {0x7fff, 0x8, {0x1, 0xfffffc01}}, {0x5, 0x93e6, {0x3, 0x4}}, {0x8001, 0x8, {0x2, 0x5}}, {0x200, 0x7, {0x2, 0x8}}, {0x671e, 0x3, {0x0, 0x9}}, {0x6, 0x0, {0x2, 0x80000001}}, {0xc3b, 0xfff7, {0x3, 0x6eb}}, {0x3f, 0x0, {0x3, 0xcc12}}, {0x3, 0xffff, {0x2, 0x40}}, {0x1ff, 0x3, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x80}, 0x9, 0x81, 0x1, 0x6, 0x18, 'syz1\x00', "6251d08c6bb457c07f735f16cfc0fc10cdbda2744c84ae24556b227753971b80", "a636290f7027e3ea298d66a6dd61c7c1b51a34b0a56ccb8661e82c29b3502d6c", [{0xa3bb, 0xea, {0x1, 0x5357}}, {0x80, 0x7ff, {0x3, 0x7}}, {0x3f, 0x2, {0x0, 0x8}}, {0x2, 0x1, {0x2, 0xfffffc00}}, {0x5, 0x9, {0x2, 0x20}}, {0x99c, 0x3, {0x0, 0xffffffff}}, {0x7fff, 0x8, {0x1, 0x3}}, {0x1f, 0x0, {0x3, 0x80000000}}, {0x100, 0x5, {0x2, 0x4000000}}, {0x1, 0x2284, {0x1, 0x80000000}}, {0x1, 0x3ff, {0x0, 0x5}}, {0x9, 0x1, {0x1, 0x7fff}}, {0xcc1a, 0xff80, {0x3, 0x1f74}}, {0x7ff, 0xff, {0x2, 0x7}}, {0xff7f, 0x1ff, {0x2, 0x9}}, {0x800, 0x0, {0x0, 0x17}}, {0xd732, 0x5, {0x1, 0x8}}, {0x1000, 0xfff, {0x1, 0x9}}, {0x80, 0x9, {0x1}}, {0x0, 0x3, {0x1, 0x8001}}, {0x2442, 0x2, {0x2, 0xfffffffa}}, {0x42b1, 0x1, {0x0, 0x1}}, {0x2, 0x20, {0x2, 0x1}}, {0x41, 0x7, {0x3, 0x99d9}}, {0x9, 0x3, {0x1, 0x9}}, {0x7ff, 0x48, {0x2, 0x8000}}, {0x0, 0x9, {0x3, 0x7fffffff}}, {0x8, 0xfffd, {0x0, 0x9}}, {0x3e, 0x7, {0x2, 0x3}}, {0x1, 0x0, {0x1, 0x9}}, {0x3ff, 0x7ff, {0x3, 0x4}}, {0xff, 0xab47, {0x0, 0x6}}, {0x7, 0x5, {0x2, 0x1}}, {0x6, 0x7c, {0x0, 0x3}}, {0x8, 0xffff, {0x3, 0x7e}}, {0xc7, 0x7, {0x0, 0x10000}}, {0x7, 0x1, {0x0, 0x94a5}}, {0x9, 0x6, {0x2, 0x80}}, {0x8, 0x0, {0x1, 0x68f}}, {0x9, 0x0, {0x3, 0x3d}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x40, 0x7, 0x5, 0x5, 0xf, 'syz1\x00', "e21440c76649e3da87135870ae7683554e5afaf1266fbdc55badef3be51b2839", "8ab3efaf48e0e5fd3c911da5db6097d836cf24cf1fca0af9d78195178b2139cf", [{0x7, 0xff7f, {0x2, 0x44}}, {0x1000, 0x1, {0x0, 0x1}}, {0xfff, 0x6, {0x1, 0x7}}, {0x1, 0x0, {0x2, 0xffff}}, {0x4, 0xfc4b, {0x3, 0x5}}, {0x5d, 0x3f, {0x0, 0x8001}}, {0x32be, 0x9, {0x0, 0x7f}}, {0x7, 0x400, {0x1, 0x7}}, {0x0, 0x7, {0x1, 0x4}}, {0x1, 0x7fff, {0x3c09251026944e9b}}, {0x54, 0x5, {0x0, 0x4}}, {0x4, 0x4, {0x0, 0x6}}, {0x8001, 0x1c, {0x0, 0x2}}, {0x455, 0x9, {0x1, 0x20000000}}, {0x3ff, 0x1000, {0x2, 0x9}}, {0x2, 0xfe01, {0x0, 0xfff}}, {0x6, 0x6, {0x0, 0x2}}, {0x1000, 0x1000, {0x0, 0xc9}}, {0x4000, 0xb7, {0x1, 0x5}}, {0x3ff, 0x1f, {0x3, 0x1000}}, {0x2110, 0x7ff, {0x0, 0xbd4f}}, {0x100, 0x0, {0x0, 0x22}}, {0x9, 0x0, {0x0, 0xfffffffc}}, {0x2, 0x1f, {0x1, 0x5}}, {0x9, 0x43, {0x2, 0x6}}, {0x3, 0x3ff, {0x1, 0x7fffffff}}, {0x8, 0x9, {0x3, 0x4}}, {0x8, 0x3, {0x1, 0x89}}, {0x3239, 0xfff7, {0x1, 0x3}}, {0x6, 0xe8, {0x1, 0x1}}, {0x8, 0x8000, {0x2, 0x7ff}}, {0x1f, 0x1, {0x0, 0x4}}, {0xffff, 0x5, {0x1, 0x401}}, {0x2, 0x4, {0x1, 0x3}}, {0x0, 0xfff, {0x3, 0x3}}, {0x4, 0x89c, {0x2, 0x2}}, {0x9, 0x2, {0x1, 0xffffffc0}}, {0x0, 0x0, {0x0, 0xdec}}, {0x3ff, 0x6, {0x3, 0x7}}, {0x100, 0x100, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffff}, 0x4, 0x3, 0x1, 0x509, 0xa, 'syz1\x00', "6fc1c8fcced87231fa5bd022898b0fe0c897aacc3fa7650f66cc645378d39c76", "c93d5a89e7d85c306a70189b39cbca0be7ff856a8e69bc5d3791181c329376c9", [{0x371, 0xef, {0x0, 0x8000}}, {0x3, 0x800, {0x1}}, {0x7fff, 0x20, {0x1, 0x7}}, {0x1, 0x3}, {0x100, 0x8, {0x3, 0x80000000}}, {0x47bd, 0x7, {0x0, 0x80}}, {0xd4f7, 0x1, {0x1, 0x7}}, {0x4b1, 0x4, {0x0, 0x3}}, {0x6, 0x100, {0x1, 0x51d0}}, {0x8, 0xffff, {0x1, 0x4}}, {0xb4, 0x1, {0x2, 0x7fff}}, {0x401, 0x1, {0x2, 0x7ff}}, {0x93, 0xffff, {0x1, 0x1}}, {0x7, 0x1}, {0x8, 0x7, {0x3, 0x3}}, {0x3, 0x400, {0x1, 0x1}}, {0x9, 0x6, {0x1, 0x134e}}, {0xfff, 0xfff9, {0x2, 0x20}}, {0x0, 0x9, {0x1, 0x9}}, {0xe5, 0x6e87, {0x2, 0x5}}, {0x5, 0x8, {0x1, 0x9}}, {0x2, 0x2, {0x2, 0xff}}, {0x0, 0x1, {0x3, 0x8}}, {0x3, 0x2, {0x3, 0x8}}, {0x400, 0x8, {0x0, 0xcf}}, {0x0, 0x1c8e, {0x3, 0x9}}, {0x9, 0x7, {0x3, 0x9}}, {0x8, 0x1, {0x2, 0x8}}, {0x7, 0x54, {0x0, 0x2752}}, {0x200, 0xe75, {0x3, 0xff}}, {0x101, 0xf51b}, {0x1, 0x2, {0x1, 0xb2}}, {0x7fff, 0x1f1f, {0x2, 0x20}}, {0x5, 0x9208, {0x3, 0x80000000}}, {0x3f, 0x800, {0x3, 0x4}}, {0x8, 0x8, {0x1, 0x7ff}}, {0x1, 0xff81, {0x2, 0x9}}, {0x81, 0x7, {0x1, 0x3}}, {0x8, 0x1, {0x0, 0x492}}, {0x800, 0x7, {0x0, 0x5}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f0000001640)) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000140)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="bbc6009ef5df7f529280a62be157162c07dae8cbe2c9ac706bb965a0dd0b91f63ef61d9a453038f10d4e9c29805c3947920aa0568bf950b65d2fb96c5ea8c9f6c849daca49bf25c590c20642dee6131c0a465e2d505b57a3ca366c1372e5d56d5f0ec50d0a6faca982ad631e5b3a5aa3ad6064c74f9359d84e5d60948d88ec7178f2aa8070eacd69423b6852df79f3f566487e2f5532c75cf16446abaac82cb3a3c6d2e068a8ce84d509838aec3fe5a8a0816e94dd49a9c64ab746ad150b2c2f4ee247cae5", 0xc5}, {&(0x7f0000000300)="76c951c69161e78e8b420553d69ae3e20df4c0eb7365d628c16389a08efeb5477b0565af11223de639f8ffc60986e993ae2492cd1a83ac1bae5b05cc5008b0e176f38d813f6fca0b84113d29ec7203ebf60baeb2f90928fb9ad034f17ce8b1bfcd0d95c453c876ac991c8bd453692eeffabb966e934c4046526422ebc41e84a14db5b6ee39441ab5774824300fea6eaa36ca00c81e67302ae4d2416dd335e617487d53", 0xa3}, {&(0x7f00000003c0)="a5b32b884edeeaa3091c1fe68eec0fa7a5a87c4fd2566dedf3a145f9959274bc04ac6c83e00bbe7a001fe83ca3db7c46c185931d43388f1262c75202903d81868adf473bc5049967a28a82782c6207e49f47f3d74d19868a46fb45888d761cdb6b2446e99a959f759e33f1950c86da", 0x6f}, {&(0x7f0000000440)="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", 0x1000}], 0x4}}, {{&(0x7f0000001440)=@xdp={0x2c, 0x0, r9, 0x11}, 0x80, &(0x7f0000000080)=[{&(0x7f00000014c0)="a6b1b656e49fe84fea99780f3811c30000bba0fc960e2567c4a661559e9686075c928031c0329aac9ed3a92d7738286ee2f77a710c4c4221bbea6b54828f14e607302f5357b1a75b1f8100e6aa8927168f4335fa877c107cc63c", 0x5a}, {&(0x7f0000001540)="94cc6bd50c2de4a848331beb2fbea7a6325cf3686e4b325bee9c5a9f1b1bcea97d91c18a414f577bf56ac8ffe9e25f491876427a881506e6bf2edfad7ea6fcc56b378038702956d17f6ae4982077b2bc666cab6ce5c40ed66351f265f0f4a0c100886f6490acde930dd012db96482ab35d4aa6a0ab1d4c7db61053bb36862da0ecacb099fa739e03a44f9e13aff3ccf49713b4f8833d744eafad4c3e02f9e4a42997aebe56efcd059272d81f6c779b00554a05aeb93aa5c4546e5d61c3dea198c32b6785508b36533313250c809e", 0xce}], 0x2, &(0x7f0000003280)=ANY=[@ANYBLOB="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"/484], 0x1e0}}, {{&(0x7f0000001840)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x5, 0x2}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000018c0)="5344831bc2dc01369089b120e7335bf4710085e59217df3a81c2fd763a744db9eb94286aa4d1e95e0935e5fa13239f9f46c010ff5056c93f67abb5241270aaa8e6ebc6bcf7254c077076b97ef065cbd996ec1ff49758516f4e5b234b1f6553d7e4ff69c6f98f38fcb8cf92ed9defdae748cb0c7632f8a31f22e418f8ab608507e1d39d6c2685cc19c84e6d5854d6fdd9b5cfca640d7f77e4cfb4bfeb50200f36972707d6c47801f1a1d2949a21b18412", 0xb0}, {&(0x7f0000001980)="9e101d4008814d046c2110c57965ff2f7c613486cf77a96de93afd161cf889f46fa5b940aee418aad7f5adc52dfbc41101558b0a4c9105404540180582c405dcbd799c7e975f9f872eb469750a410592b4150a7011e3d3ee70747109829125bd3ab677d9cc121245b83ba4b21179419ddca85da0f01d3c526d50d4bdba3d39e508b3afafa253450628b87f97934287e0201aa6ac24aac125c84417570867f3d83f6c3b4f", 0xa4}, {&(0x7f0000001a40)="9cec5075723bb19eea2902bffe7d249be23a4e32b03de20126849f04dd375b8542c9e08c9ca084aa18bef1d24ba0e17902f18e9e4eed90297d120be0b73fd8629aa98c7faf9309dc619043a4ad66907ed4d0f421555565b85c42a063cf0da6eed8c048a175fe9435cf692e0a33a482834a4bd27b09c13e0b94fea8213e7ac164b496a40f504f6c3b8b90fe88bf960e24e7f048aeda0ddda7d383df2b59e6ee8f692f508d6e12f7e2424b5eae7e24f5fbeca655fca7112bc44269e6c73e3dcd4b60083038a002e6be2891dfed8776b20964ac3de923bc094e68b729d4f128eae1572af4a1b180afd78d1ca82b993bda", 0xef}, {&(0x7f0000001b40)}], 0x4}}], 0x3, 0x4000050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000014009f49c79e29443a2b611827f4c22000010000bad72148a8ee7b00"/43]) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r4) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0x5, 0x0, [], {0x0, @bt={0x0, 0x1, 0x1, 0x2, 0x380000000, 0x334, 0x4, 0x3ff, 0x2, 0x10001, 0x81, 0x100, 0x1, 0xfffffff8, 0x9, 0x20, {0x400, 0x101}, 0x65, 0x40}}}) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = accept4$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000200)=0x1c, 0x80800) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 11:43:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x3f2, 0x200, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746deee47ec59d04ac6f60224873c582d4cf303030303030ed6c4e1647ebb8a8793030303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x8, 0x0, 0x800, 0x4, 0x8, "3ffe088e2577cf028c18c2d3a865226af7c2b2"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3e) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x220, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6acc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x737}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe513}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb2c5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xce77b030}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5b3a6ea0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4c081}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000340)=""/149) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x80900) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000140)) capset(&(0x7f0000000040)={0x19980330, r4}, &(0x7f0000000080)={0x0, 0x401, 0x952, 0x6, 0x1, 0xe9000000}) r6 = dup(r0) pwrite64(r6, &(0x7f0000000340)="f2e1bb0de710c878ac6e9ec1fc99bab585abd78941ea49f1de2f82ba4ede2a0f2cdb44f7aa9fcdebf0d6d08dbe7f815130da3e6d54406c7c5dc96cf6f1fe6db0a655ce8e98f089b1ae228395d262a525f40c52268b253f6df24ec753d334dc171e2721d164951991b383c8f51266fcf4c145dc09b6ada61c96839fa175e3b78e247d80f9fdd057d9bb6581dbe6d5b8cf6e50eaeee45d38a0105cfd3f880c6df70041a3061dc6825590f30bb38dfa759a0168", 0xb2, 0x50faeb9d) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:43:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000100)=""/159) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x2, 0x9, 0x7, 0xff, 0x7ff]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vsock\x00', 0x303000, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000003080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f0000000080)=""/101, 0x65}], 0x3, &(0x7f00000003c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000002880)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000002440)=""/65, 0x41}, {&(0x7f00000024c0)=""/97, 0x61}, {&(0x7f0000002540)=""/222, 0xde}, {&(0x7f0000002640)=""/134, 0x86}, {&(0x7f0000002700)=""/33, 0x21}, {&(0x7f0000002740)=""/223, 0xdf}, {&(0x7f0000002840)=""/31, 0x1f}], 0x9, &(0x7f0000002940)=""/201, 0xc9}, 0x9}, {{&(0x7f0000002a40)=@isdn, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ac0)=""/16, 0x10}, {&(0x7f0000002b00)=""/73, 0x49}, {&(0x7f0000002b80)=""/23, 0x17}], 0x3, &(0x7f0000002c00)=""/249, 0xf9}}, {{&(0x7f0000002d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d80)=""/182, 0xb6}], 0x1, &(0x7f0000002e80)=""/68, 0x44}, 0x7fffffff}, {{&(0x7f0000002f00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002f80)=""/141, 0x8d}, {&(0x7f0000003500)=""/216, 0xd8}, {&(0x7f0000003140)=""/111, 0x6f}], 0x3, &(0x7f0000003200)=""/251, 0xfb}}], 0x5, 0x0, &(0x7f0000003440)={0x0, 0x989680}) getpeername$tipc(r5, &(0x7f0000003480)=@name, &(0x7f00000034c0)=0x10) 11:43:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x9a, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}, {0x3f, 0x0, 0x81, 0x85, @tick=0x4, {0x3, 0x9}, {0x2, 0x8}, @control={0x0, 0x6e}}, {0xd2, 0x2, 0xff, 0x80, @tick=0xfffffc37, {0x5, 0x3f}, {0x9, 0x20}, @control={0x3, 0x6, 0x7}}, {0xe2, 0x2, 0x1f, 0x3, @tick=0xfffffffc, {0x1, 0x7f}, {0x40, 0x4}, @queue={0x4, {0x2, 0x10000}}}, {0x96, 0x8, 0xad, 0x9, @time={0x3, 0x1b8}, {0x6, 0x56}, {0x6, 0x3f}, @queue={0x80, {0xfffff801}}}, {0x2, 0x41, 0x8, 0x9, @time={0x401, 0x9}, {0x20, 0x1}, {0x1, 0x1f}, @addr={0x8, 0xff}}, {0x6, 0x3f, 0x4, 0x2, @time={0x7ff, 0x3}, {0x0, 0x2}, {0x4f, 0x64}, @control={0x0, 0x1ff, 0x1000}}], 0xc4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x2}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="00022876c80eb8db12805514000008000500010000000800070001000002080022000000136b9e01620ecfeed7de4a2e741e6e885cc85923d6017130426de904c4", @ANYRES32=r8, @ANYBLOB="f1fe9a1adcd9adef21a883d3b0b328157072270cc98a83ced06bff9e8bf682417842e304197411461829017972416519ea5e976ad937037c04bcfc3c3da011d9e2c148ef2fbe9b17394bc72e43c83a105ada5047edde1d72de18b9fe410802279708332f407ead7d83a1e9548ffcb822a4d9dabf93b429f4096007cd6a4addfd94d94365bcb112b9"], 0x2c}, 0x1, 0x0, 0x0, 0x20008405}, 0x400008d1) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb7, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x101}]}, 0x7c}}, 0x40) fcntl$getown(r4, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 11:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vxcan0\x00', r3}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x20}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@multicast2, 0x4e22, 0x4, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0x2c, r4, r6}, {0x5, 0x3, 0x8000, 0xffffffffad0ca7d9, 0x2, 0x6, 0x6, 0x1}, {0x0, 0x3ff, 0x1, 0x1}, 0x5, 0x0, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x34ff, 0x3, 0x3, 0x20, 0x7fff, 0x7ff, 0x6}}, 0xe8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r9 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r8, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x144, r8, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xaf}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1f}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xf1, 0xbe, "a3e4275773372fcf1d94e57ebe84e9092b7d75f4c396f8d764a591b11bfea1b4827a14d4ee0db9f853d214c3d700fd141a7b7990d3f0233a1fa162c256daf7f42be66a773562d65e084e2f471ebd0094989073d9803dddda6f75b2ef5e506d80b130673913a8c9f2a1663c055371780a4890d4c07b67901286ba8d8087c5c678c0fdeffaf2596938fcfaa073dbecee1091c02b50da03afa592170c186a39c9354b089e3751478faca062c1cba071b3996ed6f7b092fca982b0d686091daece67d01c7d7934b1fb84452501fff3394391a573c9d90b2155467389cc246c62ff5d45963ffc37c9c02a4d53243641"}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x23, 0x13, "91bbe1454ea7e4358c6e4037c806a2a57ee22060aa588db8a52d98c037c347"}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x8840) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r11, 0x29, 0x36, &(0x7f0000000600)={0x33, 0x204, [], [@generic={0x9, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x2}, @pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x94}]}, 0x1030) 11:43:58 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x7ff, 0xf60b, 0x0, 'queue0\x00', 0x8000}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) r7 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) flock(r7, 0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1465.274009][ T8939] FAULT_INJECTION: forcing a failure. [ 1465.274009][ T8939] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1465.287745][ T8939] CPU: 1 PID: 8939 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 1465.296398][ T8939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1465.297565][ T8939] Call Trace: [ 1465.297565][ T8939] dump_stack+0x1c9/0x220 [ 1465.310684][ T8939] should_fail+0x8b7/0x9e0 [ 1465.310684][ T8939] should_fail_alloc_page+0x1e9/0x260 [ 1465.310684][ T8939] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 1465.310684][ T8939] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1465.310684][ T8939] ? __module_address+0x68/0x600 [ 1465.310684][ T8939] ? is_module_text_address+0x4d/0x2a0 [ 1465.310684][ T8939] ? unwind_get_return_address+0x8c/0x130 [ 1465.352882][ T8939] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.352882][ T8939] ? arch_stack_walk+0x2a2/0x3e0 [ 1465.352882][ T8939] ? kmsan_get_metadata+0x11d/0x180 [ 1465.352882][ T8939] alloc_pages_current+0x67d/0x990 [ 1465.352882][ T8939] skb_page_frag_refill+0x2b9/0x590 [ 1465.382852][ T8939] ? kmsan_get_metadata+0x11d/0x180 [ 1465.382852][ T8939] tun_get_user+0x2810/0x71e0 [ 1465.382852][ T8939] ? kmsan_get_metadata+0x4f/0x180 [ 1465.382852][ T8939] ? kmsan_get_metadata+0x11d/0x180 [ 1465.382852][ T8939] tun_chr_write_iter+0x1f2/0x360 [ 1465.382852][ T8939] ? tun_chr_read_iter+0x460/0x460 [ 1465.382852][ T8939] __vfs_write+0xa5a/0xca0 [ 1465.382852][ T8939] vfs_write+0x444/0x8e0 [ 1465.382852][ T8939] ksys_write+0x267/0x450 [ 1465.382852][ T8939] __se_sys_write+0x92/0xb0 [ 1465.382852][ T8939] __x64_sys_write+0x4a/0x70 [ 1465.382852][ T8939] do_syscall_64+0xb8/0x160 [ 1465.382852][ T8939] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.382852][ T8939] RIP: 0033:0x416561 [ 1465.382852][ T8939] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1465.382852][ T8939] RSP: 002b:00007fd696117c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1465.382852][ T8939] RAX: ffffffffffffffda RBX: 0000000000507dc0 RCX: 0000000000416561 [ 1465.382852][ T8939] RDX: 0000000000000036 RSI: 0000000020000080 RDI: 00000000000000f0 [ 1465.382852][ T8939] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1465.382852][ T8939] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 1465.382852][ T8939] R13: 0000000000000bbe R14: 00000000004ce06b R15: 00007fd6961186d4 11:43:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x501640, 0x0) 11:43:59 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f00000001c0)=[{0x3, 0x5, 0x40, 0x6, @tick=0x5, {0x8, 0x2d}, {0x80, 0x5}, @raw8={"653ae144ac1e8b5043a79da8"}}, {0x78, 0xda, 0x5, 0x1, @time={0x4, 0x1a}, {0x20, 0xc1}, {0x4, 0x7}, @result={0xe3, 0x800}}, {0x0, 0x6, 0x3f, 0x2b, @tick=0x8, {0x1, 0x80}, {0x6, 0x2}, @raw32={[0xaf9e, 0x4, 0x6]}}, {0x7f, 0x0, 0x80, 0xfd, @time={0x2b5273a0, 0x3}, {0x2, 0x40}, {}, @time=@tick=0xffffffc1}, {0x1, 0x9, 0x4, 0x7, @time={0x2, 0x1eb}, {0x5, 0x20}, {0xc5, 0x4}, @quote={{0xe0, 0x7}, 0x3, &(0x7f0000000000)={0x40, 0x62, 0x71, 0x3, @tick=0x2, {0x9, 0x8}, {0x9}, @note={0x2, 0x4e, 0x20, 0x6, 0x3}}}}], 0x8c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x20000003, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x3, @time={0xfffffffd, 0x1}, {0x3f}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1466.191552][ T8951] ptrace attach of "/root/syz-executor.4"[8950] was attempted by "/root/syz-executor.4"[8951] 11:43:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/199, &(0x7f0000000140)=0xc7) 11:43:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:43:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x8b, 0x20) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:43:59 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="784314"], 0x0) 11:44:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000000c0)) 11:44:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000feff01000000040000000c0003"], 0x24}}, 0x0) r5 = dup(r0) write$FUSE_INIT(r5, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x1f, 0xab8, 0x101, 0x5, 0x4a55, 0x28000000, 0x2be6}}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x150, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe58}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x114, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7cc2ed0}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb87}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xddf2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20002880}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r8, 0xc03064b7, &(0x7f0000000180)={r9, 0x0, 0x3, 0xaa, 0x4, 0x47, 0x7fe00, 0x800, 0x9, 0x8001, 0x43e8, 0xf42}) ioctl$DRM_IOCTL_MODE_SETPLANE(r7, 0xc03064b7, &(0x7f0000000000)={r9, 0x3, 0x43f, 0x7f, 0x8, 0x6, 0x6, 0x9, 0x6, 0x5, 0xfffffeff, 0x9}) r10 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r10, 0x5, 0x0, 0x700) 11:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x118, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xec74e76b90a8f0e6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cd7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd93d2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe06e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fcf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4526}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cc3b77f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a936fb6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb0a910}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19546357}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37b0c258}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa697}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48482e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9be1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fd2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb4e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7622d4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47fcfbe1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x267e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd8c9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x296e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fedbbb7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x772edb1e}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev={[], 0x3d}, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40}}}}}}, 0x0) 11:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffff) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:44:01 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000dddb09200"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:44:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000080)="f243bc9b5627c5b02d4bb3137c40b48c9379410f8ec7ed4a5bf3af2c84ba8110c86737147eda03332ae00da54b55ab7754325fe5a6a66f22d7ba873a047c686d0647c9e93d5426990794b7a8585ff1b7312ed08cf1b342e554da049305dcab4824d414148d3726ea7824a64ac041945232151e4fcafb", 0x76}, {&(0x7f0000000200)="010ac57d9882bea636a3aac0f63777b5b257b16336af03210ae3419b94de8ce485232fda6850d8123e24746941bfed2dcd058e7de73ae2c3c19b2dcd32da90a7988eb38c765b6341a820ad7827b5d69b693f629a5832fd73601f6e3b6a03371ad8b3985f8702e75736b1249d4f9106d13abb05fc5e5dd4210065fae7d93078e42d8da6", 0x83}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4d69163051bbde47159862dab543c0575168796ffcf49618737c4991ab5a2ec0ba0180b178f50ac0508a2388ee89e9070d7d2837429cdd654f0332eb64ef23f8f27e636c0c9e5b69eaffd885cc8aadf2b4b98e01bd441df409d36748d9afca1d6a11598265ce2ca3bfc3cb175a212bdfcd7d28042f1daad08c7c43072ca13f1471364b82dd2a565c7bb8bc92e5b660d1b05d9eade59af9b45b878fefc9a3bfde655f4be35d3aba289e03c90990599c56586bcb9950bf5127dafb6b1c8d2f1bd3a21dec95c6f22f66b1ff3679152d867b1e9336503a69c690cb4a36a0f02c7d55259e4fcd95c6", 0xe6}, {&(0x7f00000014c0)="1a9013bb3416edc2185d1352cb0d242f44d91a7f3614182537732c3015e6d04053916abf92110ca47a1dfbb8835586a808f87a9e564903ce2843829e378a4aca950afa0f9e9145ccddca37a55df22ca41d1e6dde10c969530a62ac43bf62e1559a9ca0d0ebeac46ee2eb34d79d2d4033430dc7d56947e3bcffbe9cb43919c427164382ab8c30b6e67e7251fca8703203373d04e2aebd3c9d8d595a9c", 0x9c}, {&(0x7f0000001580)="f5ff209d397751592f34a14e0cc168cffc00e2288c4e266efa3693f8403f215ad92276d8579e6f1425a5cdaf504ead8125bfd5df3095122fff993bd3a321bdfc160805ea6e12762e08a50dcf9b12706bbbc5874444fe753f6422f18404b0b3bc0a86e7a75d1a64f5befa966a085e8ee39b300881fa3dbce47610b5566ba93bd2ceac60d23bf1563ce7a11ab0f633ad80c2", 0x91}, {&(0x7f0000000140)="5f891688f1b18812c66b86306087243ff150e1be64ec515ac4", 0x19}], 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x2) 11:44:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{}, {&(0x7f0000000040)="61fed67f197cc5b19b86558a46f33040f4185235aa14a387a68087c9cf1bae595b76", 0x22}, {&(0x7f0000000100)="6560a77c19df2b6296022ad0888d8a7574a6be7f9f805912ce0efd9c982f1c2fb95f52a1df923a9e72fdfab961", 0x2d}, {&(0x7f0000000140)="dd5b837d56919a4b6b032b9f0e5923851a8d6378a5d8206f5a7f167c72625dd47506e9ef8059b63b81dce426b103fb2e28624a436e44142b451912b7edfd9090", 0x40}, {&(0x7f0000000180)="121c85676b72cc6341f1bf73c9d1120ee7", 0x11}], 0x5, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x600}], 0x30, 0x1}, 0x10) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) 11:44:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d79f5650b8a88e3752c2c2603e821f0ea86dc07a4f992f27b6c6cad5c5a22ec9a3e096f04e4a96d864549f435441762", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="25e1973aa51782d0e55f1bc298a2c8ea32536c3be463e10ec5e27cecdad14c6b0f0e0b4cc66d7bc19c515582779d4b773d592b030a3aa9eae1772714d385cb5bd3cde4559bf913df76475144a84cedf3cbd10bd7bb80035af05f457e895fcf683a18a695cda0c2db0278c60d6717eac3210d394c8744b01726e300b052ebadbe072fbb8ef92ce08486f7d457d2ec", 0x8e, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000300)={r4, 0x87, 0x59}, 0x0, &(0x7f0000000440)="86a459774582bf821302aa16ded7b55877491603e50b65ed20837ced30dea9ccdd64d2bdebdaa4aa2d7f9d0a24a4637805c541f3f33950f806257acb3f4f9765a7afcafb8079eb00e7d3e622edab7aac9f2125d3ab50418847a53ce17554ed354115683e071b84a9e32391839ca1bdbabb12f82f6c469f7de34344fcc08168ea44731a1efe8ccf", &(0x7f0000000500)="3ecab92cbd88a5e2bfd4096b65e2309629ef3311b0b3959e420afc25ec10ad23f3d76db70ce2379a9472e181a643a414fda18a32828dec524d933b9c1dca9bc77df570b6acf22c241fe81fba3b55b3c8bbcb26decc933ee205") splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000100)=""/220) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r6, 0x5, 0x0, 0x700) 11:44:03 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0x80f3}, @val={0x1, 0x80, 0x4, 0x48, 0xd47, 0x81}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @remote, @multicast2, @multicast, @rand_addr=0x64010100}}, 0x2a) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="070000faff00d4001d001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x60, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xa4}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe48, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}]}, 0x60}}, 0x4040080) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000906b00003ada48ab0ffb229e594e267c0653c26555e5200f054b7368d6c5750b305fac159bd5e201a75d9aa392b5216b4dab610b575b032ec74d52ef5348d8885fb4ef33beea92c2cf77f93142d114742d069dc4908f97dea598b34286db539c1cda255dce18f808f39e11ded3fb3e4e59fd120725cb1b8b2705413f8a428d6b0bbdb0f8cd88b37507fa4226696f00f0207ce0deac868af6640d28df5c7506d4b105b7ce695bde0fddfbb9f266ac30a1e420629e5ce4165c7827edfa38a708255f9bfa5fb9de9af98490bcf592b85abfbf8fe3204f542afddfb513e2f3867b7d0fd4b1215340637aea3a7d5b5d35ee0028ab000000000000000000"], 0x0) [ 1469.822460][ T9030] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.891434][ T9035] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:44:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:03 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f00000000c0)={{0xff, 0x4}, 'port1\x00', 0x0, 0x408, 0x40, 0x401, 0x3, 0x9, 0x80000000, 0x0, 0x17610b0e783ca9f0, 0x4}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x2000002, 0x13, r8, 0x82000000) 11:44:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp(0x2, 0x2, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000019700)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20000015) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x5, 0x4, 0x9, 0x88, @tick=0x2e1, {0x0, 0x5}, {0x6, 0x28}, @result={0x0, 0xfffffffd}}, {0x20, 0x4, 0x80, 0x7, @tick=0x101, {0x7f, 0x81}, {0x2}, @raw8={"89d0f0da66fd8bdc62ee9dac"}}, {0xd9, 0xf5, 0x81, 0x11, @time={0x1, 0x8}, {0x4, 0xdd}, {0x20, 0x84}, @time=@time={0x200, 0x8}}, {0x6, 0x1f, 0x81, 0x81, @time={0x5, 0x1}, {0x97, 0x1}, {0x5, 0x80}, @ext={0x56, &(0x7f0000000140)="d683b20fdc9a0a45e8766b2d58cc5b5b3650215ddb27d676a8c64c584c42f31e25ab0a9e1e6e6e3b33cd6c2bfbc9f9dc0b7c67623eee2565204a00a54be1480766760e1319b74321b3eafc5e7c9b5923dede8c3d5c0d"}}, {0x8, 0x57, 0x7f, 0x5, @tick=0x5, {0x1f, 0x2}, {0x7f, 0x80}, @time=@tick=0x7}], 0x8c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000193c0)={r5, 0x20, &(0x7f0000000380)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}]}, &(0x7f0000019400)=0x10) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:03 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xb8d3b85d9745261c, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='nr0\x00') 11:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) pread64(r4, &(0x7f0000000100)=""/55, 0x37, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x6, 0x8001) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0xfb, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x4, 0x1, 0x4}}, {@generic={0x888e, "873db6e8758fd10462c618842eb777930a0825f06940a789908ddc4f25c1a39a7ae7a21b844fc3a18e68484c0a58d5467a2bcee3c00626f0f8b5fcdf7a6fd1afa8e22ff0c9fff94511d0f2f7d8f2f979fc4a4b3b6b551d1c7a00576dae7c21bd324010748ed7101e35f1034a4c7bb11a4d678eb9fe5f9dbf87c99862be64b5169a049878b28d7af3319aebe6237f89f70248600425a72125f4868bec27284fb7b47df89c5b7f169ebc1ba9bc4e95f693010c86c6661df383fe8293084d4f844f82463580847f35a2b3486e05a57744b5e1b1c3dce9f0eb62ebff5976ce59d8aebb4542741f"}}}, 0x0) 11:44:04 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) ioctl$VT_RELDISP(r2, 0x5605) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) socket$kcm(0x29, 0x5, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:04 executing program 4: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0x2, 0x80000001, {0x52, 0xfff, 0x800, {0x1000, 0x80}, {0xfffa, 0x8b}, @rumble={0xffe1, 0x20}}, {0x55, 0x3, 0xdb21, {0x9, 0x800}, {0x5, 0x1}, @period={0x59, 0xc9, 0x1009, 0xff, 0x101, {0x8, 0x6, 0x6, 0x800}}}}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xe2, 0x2, {0x0}, {r1}, 0x7, 0x2}) ptrace$getregs(0xe, r2, 0x76, &(0x7f00000000c0)=""/3) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000193c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}, {0x40, 0x6, 0x81, 0x21, @time={0x3f, 0x8001}, {0x3, 0x8}, {0x8, 0x5a}, @addr={0x70, 0xfb}}, {0x0, 0x1f, 0x2, 0x8, @tick=0x80000000, {0x9}, {0x76, 0x40}, @connect={{0x8, 0x7}, {0xc6, 0x5}}}, {0xff, 0x15, 0x7, 0xc8, @tick, {0x2, 0x14}, {0x0, 0x40}, @ext={0xc2, &(0x7f0000000240)="9fbf82a84df11f95cf2bd135dc8480efda2069241d45642f1a5b616e761317d78aa05242c32904d25760373671b1c9661365e14e80ae430b86ca142bfa6fb0121cc3d964a0eaedaa87a2b13c5830d23e2f5d65be6a5b6a6c4d608666ab8ba9baec11e31e48649cdd7fd5ff928e25378cb88a2d9e0b9263cff29be6d0b210e95cdabd3092c920ceb607316d21f85ba6fe2cbc6b65ca7aaf188b7bbed9fa1876fb2aba013d23a6d5e418583576c98e1ea68878fa0afbedc0eff327bb8c492e06fb1765"}}, {0x5a, 0x9, 0x9, 0xf0, @time={0x0, 0x7}, {0x4, 0x1f}, {0x3f}, @queue={0x0, {0x8, 0x386b}}}], 0x8c) ptrace$cont(0x7, r3, 0x0, 0x0) 11:44:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500002800000000000690786eb8e80000000000000000000000cd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800ff5fbb0259d0244a2d4de836af95ba7a89e289fac6cc6401114c4b9befe35f50a7761f80"], 0x0) 11:44:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x140, 0x0) modify_ldt$read(0x0, &(0x7f00000193c0)=""/4096, 0x1000) write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0xfe, 0x0, 0x4, @tick, {}, {}, @ext={0x103, &(0x7f00000001c0)="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"}}, {0xec, 0x5, 0x7, 0x26, @time={0x6f, 0x8}, {0x7f, 0x2}, {0xc8, 0x80}, @raw32={[0x1f, 0x7, 0x9]}}], 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x53, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa66aaaaffffffffffff000c0300006002010000ea637b753caeeb"], 0x0) 11:44:05 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, &(0x7f0000000000)="f891dd537d9ca01c5c6892e560ee7dd3dfb3eac08daaa0582e7fa5a7f85fd70ebee073980ffacf51d4b5bad961e3f643c1", 0x31, 0x20000054, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:44:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x220080, 0x0) 11:44:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="66643d5455af2a0f838cf4dc33005898d257952f8335f82b69d384625240f2d8ebf77a72a1f0e2aa701746b0efa9b0f83d3cd45f6e6b08ca2773", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000500)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/105, 0x69}, {&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/165, 0xa5}, {&(0x7f0000000980)=""/23, 0x17}, {&(0x7f00000009c0)=""/175, 0xaf}, {&(0x7f0000000a80)=""/221, 0xdd}, {&(0x7f0000000b80)=""/220, 0xdc}], 0xa, &(0x7f0000000d40)=""/145, 0x91}, 0x2}, {{&(0x7f0000000e00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e80)=""/94, 0x5e}, {&(0x7f0000000f00)=""/139, 0x8b}], 0x2, &(0x7f0000001000)=""/117, 0x75}, 0x9}, {{&(0x7f0000001080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001100)=""/194, 0xc2}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/221, 0xdd}, {&(0x7f0000002300)=""/176, 0xb0}], 0x4}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002400)=""/122, 0x7a}, {&(0x7f0000002480)=""/188, 0xbc}], 0x2}, 0x200}], 0x4, 0x12160, &(0x7f00000026c0)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r10, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r10, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f0000002840)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002800)={&(0x7f0000002740)={0xac, r10, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:crond_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:gpg_agent_exec_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x881}, 0x8001) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) execveat(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)=',eth0\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='+em1posix_acl_accessGPLwlan0/self\'bdev\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='-,md5sum.usercgroup.(\x00', &(0x7f0000000240)='+user', &(0x7f0000000280)='@\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='^usernodev@-selinuxselinux{/ppp1cpuset@\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='trusted.vboxnet1\x00', &(0x7f0000000400)='securityem0cpuset/vboxnet1/$wlan1selfppp1\x00', &(0x7f0000000440)='user)&GPLppp1\x00', &(0x7f0000000480)='\x00'], 0x1c00) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) [ 1472.249738][ T9105] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:44:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x2b, @empty, 0x4e22, 0x3, 'none\x00', 0x1, 0x800, 0x7f}, 0x2c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1472.397588][ T9111] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1472.469941][ T9114] IPVS: set_ctl: invalid protocol: 43 0.0.0.0:20002 [ 1472.510535][ T9114] IPVS: set_ctl: invalid protocol: 43 0.0.0.0:20002 11:44:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:07 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r11, @ANYBLOB="07b0a13064fa8e721d120000faff00d4001c001a8018000a8014000700fec62cf5c1b5dc058e5fa16e5e87fcffe10d5c8df1b969affdf689963e297ce3501a293621648c11f97b5664755041204c1022cddf30cf35476dbc2b0bee913a293d58a136e110de689511063b22a1e8ad29b0069e924590000000000000000000000000000000000000006992713cf298eefd7c9678a6"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x10d, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff800, 0xffffffffffffffff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004045}, 0x0) 11:44:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x5, 0x0, 0x0) 11:44:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:07 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1000000, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1200}}]}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) getpgrp(r6) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 1474.027375][ T9129] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1474.157041][ T9138] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:44:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000000)={0x7, 0x0, 0x300d, 0x3, 0x80, 0x1, 0x3ff}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x2000, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x260, 0x1, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_EXP={0x88, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASK={0x7c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xb4}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x79ab}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xe1a3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_CT={0xd0, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa0}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0xd9e, 0x0, 0xca2d, 0x4, 0x8, 0x4, 0x7ff]}]}, @NFQA_PAYLOAD={0x17, 0xa, "7f87a3001b878ed90fccc4a81df3c476fbe81f"}, @NFQA_PAYLOAD={0xa6, 0xa, "603049f293fffec4ebea8182e60d418c675817208d80de9957caaf443122991909168918063f6d77629d9a04e65bcf060456c20fec612aa58dd158e8416167b90c63bfde14c57a2c9ff397958ed9604701cf3e530487f6028eb02896f570d4b2644fefc56362cde95faf1c61ec108605b6739cbac18a76f709c581971ba4e1c770cf18cd6c5e221a2fe3eff78f420228ddff73384f94348e3effa383cc7ec69e4121"}]}, 0x260}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x8}) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) 11:44:08 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x980000, 0x9, 0x5, r5, 0x0, &(0x7f00000000c0)={0x990a94, 0x100, [], @p_u32=&(0x7f0000000000)=0x678}}) 11:44:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf250900000005002f00000000000000080034000700000005003500050000000500380000000000060028000300000005002f000100000083a0a3c0141a7fe09b0600000000000000a9ad6a8bf3dbb3e2ad0881149ca26d6f2050ee419af3495c3b7d76519132e11f3414c8f1d1bb"], 0x4c}, 0x1, 0x0, 0x0, 0x2040814}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x80001, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYBLOB="a9c9f8160d7d596209e06dabf0c955015b995288c6c686436e3d0721a402497c09d2fce167833cf3ee88b4e68cab5f1a00a19a9cabffb933bbce30c37b35b3b651b67a591fe3a27841dce63424b5044bfdc79f36c8a7d138d5", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='id=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x3, 0x2, 0x9}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r0) fgetxattr(r3, &(0x7f00000002c0)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=""/70, 0x46) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0xa, 0x0, 0x210}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x9, 0x101000) io_uring_register$IORING_REGISTER_FILES(r7, 0x5, 0x0, 0x700) 11:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={{r3}, 0x40, 0x9, 0x6}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0xa2d, 0xc, 0x3, "b5fb4aec5cdc14735d6ae23226c669632396ddaf143544a2d17c2c811fa5a921", 0x31424752}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) signalfd4(r0, &(0x7f0000000000)={[0x8]}, 0x8, 0x80800) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = io_uring_setup(0x29d, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffff, 0xfffffffe}) io_uring_register$IORING_REGISTER_FILES(r7, 0x5, 0x0, 0x700) 11:44:08 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 11:44:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:10 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x46) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x1, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000100)='limits\x00') sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, 0xd, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x24}}, 0x8000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESHEX=r6], 0x0) 11:44:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x95, 0x2, 0x2, 0x80, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x2000, 0x9, 0x9, 0x8, 0x0, 0xffff7f97}, r2, 0x6, r1, 0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000180)={0x0, 0x9, 0x7b, r3, 0x0, &(0x7f0000000140)={0x980923, 0x7f, [], @ptr=0x5}}) r8 = accept4$inet(r6, &(0x7f0000000200)={0x2, 0x0, @private}, &(0x7f0000000240)=0x10, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r8, 0x8983, &(0x7f0000000280)={0x8, 'erspan0\x00', {'caif0\x00'}, 0x8001}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:10 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x5, 0x0, 0x700) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)=0x1002029) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000001180)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x1000, "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"}}) 11:44:10 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0xbaf4, 0x1ff, 0x3, 0x4, 0xfffff359, 0x0, 0x6], 0x8, 0x6b1fa8b4, 0x6a6, 0x7, 0x1000, 0x65, 0x3, {0x1ff, 0x40, 0x7, 0x1, 0x8, 0xf8, 0x3, 0x7ff, 0x0, 0xff07, 0x6, 0x9, 0xfffff000, 0x4, "b2b5b4c013627fc4aac57119c176296ff3824adb0878632ee991018cf45ae64e"}}) 11:44:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x121000, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x3) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102383, 0x18fef}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:11 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:44:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000080)="f243bc9b5627c5b02d4bb3137c40b48c9379410f8ec7ed4a5bf3af2c84ba8110c86737147eda03332ae00da54b55ab7754325fe5a6a66f22d7ba873a047c686d0647c9e93d5426990794b7a8585ff1b7312ed08cf1b342e554da049305dcab4824d414148d3726ea7824a64ac041945232151e4fcafb", 0x76}, {&(0x7f0000000200)="010ac57d9882bea636a3aac0f63777b5b257b16336af03210ae3419b94de8ce485232fda6850d8123e24746941bfed2dcd058e7de73ae2c3c19b2dcd32da90a7988eb38c765b6341a820ad7827b5d69b693f629a5832fd73601f6e3b6a03371ad8b3985f8702e75736b1249d4f9106d13abb05fc5e5dd4210065fae7d93078e42d8da6", 0x83}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4d69163051bbde47159862dab543c0575168796ffcf49618737c4991ab5a2ec0ba0180b178f50ac0508a2388ee89e9070d7d2837429cdd654f0332eb64ef23f8f27e636c0c9e5b69eaffd885cc8aadf2b4b98e01bd441df409d36748d9afca1d6a11598265ce2ca3bfc3cb175a212bdfcd7d28042f1daad08c7c43072ca13f1471364b82dd2a565c7bb8bc92e5b660d1b05d9eade59af9b45b878fefc9a3bfde655f4be35d3aba289e03c90990599c56586bcb9950bf5127dafb6b1c8d2f1bd3a21dec95c6f22f66b1ff3679152d867b1e9336503a69c690cb4a36a0f02c7d55259e4fcd95c6", 0xe6}, {&(0x7f00000014c0)="1a9013bb3416edc2185d1352cb0d242f44d91a7f3614182537732c3015e6d04053916abf92110ca47a1dfbb8835586a808f87a9e564903ce2843829e378a4aca950afa0f9e9145ccddca37a55df22ca41d1e6dde10c969530a62ac43bf62e1559a9ca0d0ebeac46ee2eb34d79d2d4033430dc7d56947e3bcffbe9cb43919c427164382ab8c30b6e67e7251fca8703203373d04e2aebd3c9d8d595a9c", 0x9c}, {&(0x7f0000001580)="f5ff209d397751592f34a14e0cc168cffc00e2288c4e266efa3693f8403f215ad92276d8579e6f1425a5cdaf504ead8125bfd5df3095122fff993bd3a321bdfc160805ea6e12762e08a50dcf9b12706bbbc5874444fe753f6422f18404b0b3bc0a86e7a75d1a64f5befa966a085e8ee39b300881fa3dbce47610b5566ba93bd2ceac60d23bf1563ce7a11ab0f633ad80c2", 0x91}, {&(0x7f0000000140)="5f891688f1b18812c66b86306087243ff150e1be64ec515ac4", 0x19}], 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x2) 11:44:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:11 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x9, 0xd1f, 0x8, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="070000faff00d4001c001a80189902ce757d72f2b7b0393c12000a8014000700fe"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="00f5f1275b97c5f737258b1d1d1e08000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 11:44:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:11 executing program 3: unshare(0x200) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setfsgid(r4) setgid(r4) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x90bb, 0x1c, 0x800, 0xcc, 0x17, "95b8b9ce3cdbbe9ef11c237485f547e45aa0bf"}) syz_open_procfs(r3, &(0x7f0000000080)='maps\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000000c0)={0x8, 0x7b7b, 0x1, 'queue1\x00', 0xf688}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/537], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) setns(r1, 0x0) setresgid(0x0, 0x0, 0x0) 11:44:11 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x8f, &(0x7f0000000180)={@dev={[], 0x1f}, @broadcast, @void, {@ipv4={0x800, @udp={{0x12, 0x4, 0x0, 0x36, 0x81, 0x66, 0x0, 0x9, 0x11, 0x0, @multicast1, @multicast2, {[@timestamp_addr={0x44, 0x34, 0x10, 0x1, 0x0, [{@remote, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x41}, {@multicast1, 0xee}, {@loopback, 0x8}, {@private=0xa010101, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}]}]}}, {0x4e20, 0x4e24, 0x39, 0x0, @gue={{0x2, 0x0, 0x3, 0x7f, 0x100}, "f371c98fedbfbcdeb2b9fdacc08644deb1306aef9c99275b34784b18d29c20daa196cad255bce23af5"}}}}}}, 0x0) 11:44:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:11 executing program 0: r0 = io_uring_setup(0x20a4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000000)="ff3887e1256c13de2709d9a207e5872692ec27cd6f412de7a3ddca708752df683b3f68f8adf8d398ef99cac839055bff06ac7a4bf9de7a646ba62e1212a02a6f605adb3f5d8146876fc18fd2b8911337b3c3b1405f0920e3f086d10871d1aadcbaa0", &(0x7f0000000080)=""/98}, 0x20) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1478.744689][ C1] sd 0:0:1:0: [sg0] tag#7850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1478.755408][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB: Test Unit Ready [ 1478.762093][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.772784][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.782893][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.792784][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.802526][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.812431][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.822338][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.832264][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.842157][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.852038][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.861946][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.871847][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1478.881709][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:12 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)=0x1) 11:44:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b07000904008000000001", 0x15) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 11:44:12 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x331000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101103, 0x0) [ 1479.463993][ C1] sd 0:0:1:0: [sg0] tag#7851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1479.474769][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB: Test Unit Ready [ 1479.481440][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.491444][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.501347][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.511528][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.521440][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.531341][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.541230][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.551331][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.562130][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.572072][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.582081][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.592121][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1479.602174][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:14 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643de108826d62a0c487a0214eebfe1aac4140a6dd2a3518193a14835207e0012d4e95eac843edcb2d590d84d082a2ae0c2fb4445a7afab817cbfe26d2ec8a93e548ed1ad7d9fd121c0734b8fe9e66f1eb1d9207403db3b973ccad420e2ebe1d7ebe71446e09cb886a03f5cbaa6765c6072e5695e84c311c2e1671dbf6f485d18390747f19a409ebccbfa32956c27bfb30cd2e3493e428129447718a85b8a95eaad3f6296f664f17b006ceb1361d8bf8eeec287990e58bfb7776e25f60a145a465ba30fc05cf", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000880)={0x1, {{0x2, 0x4e24, @empty}}, 0x0, 0x4, [{{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e22, @private=0xa010100}}, {{0x2, 0x4e23, @private=0xa010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x290) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="70010000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x2000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x38, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x9090}, 0x4000040) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:44:14 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000061e315e63ce79b8abc3fe35b000090780000"], 0x0) 11:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) 11:44:14 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff, 0x2c000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r5, 0x8000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={r6, 0x3d, "450c661e97508a1d16c579757c1cdb4abc54911aa293add51d2d942e85a40948bade188c606635dfbb2dbe0a677293a69dac10082de39f2ec68ff92961"}, &(0x7f00000001c0)=0x45) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r2, &(0x7f00000001c0)={0x1, 0x0, 0x9}, &(0x7f00000193c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]) syz_emit_ethernet(0x56, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff000d2100006016010000055b950a7822651a198737de4a89460dbe7b5fd44644b08c0b9f771476e981a90022817abd0515d95fbb7558bfce6bab17ba302f9a7f74b2f2c755678d99d27b"], &(0x7f0000000300)={0x0, 0x2, [0xb4d, 0xc7, 0x7da, 0x506]}) 11:44:15 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="d17111aa98ac1e0101ac1e010101004b66abbe66b82ce215000006000000ffffffffe0000001ac16"], 0x28) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x1000, "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"}, &(0x7f0000001100)=0x1024) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa6972ce2f0d2a37a30045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:44:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x1000}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6639f9", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d1d7a4301a59c8fc6ee9333bc1d8e871b3d56c7319feceb08096830b1e83b3fb0edb55b9ddddf14b27999a60eb7d667771861aaeb75b8f379fa8deed986bddb989375690c591bc9da9717c15a354e6968fae755a25528be38c0d8b1f0ff695ed4817856f3bb2f5f855bdaa4b98ed7fd5074f1463ec4250d49b499fe0a4d0d9480d58ad67c6194a7f45ab8a560239f846541d6635b46360ccd398237097a5fcebd529b0be4e0d7b246d4ef07805aa76e23a0cdc5fcdf4189865db14764919dd5f6fe961b51", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r6, 0x80044dfd, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xa0600, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3b, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) 11:44:15 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) 11:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x1, 0xfffffffffffffffc}]) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x8}, 0x1c) getpeername(r7, 0x0, &(0x7f00000000c0)) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='f~=', @ANYRESHEX=r8, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303031c9303030302c758000725f69643dde15488634f1294ce50a780c3c3eb041304a30ff06f4986b641e7f93d058a322097280d628bb2ee6", @ANYRESDEC=0x0, @ANYBLOB="2c67736f75705f69643dfee97d3eee774f8a4ed0e055f63c28fbf7d0a3e811e3f300572e078790660e981e4b0200009e3872b4a544ec98e5627277cb70bcd90564db1f586854e67021b389bae246d48b7cbda3b45c252aff1613291b4e07cd986d3f8b131f0d000000000000000000", @ANYRESDEC=0x0, @ANYBLOB="d9565d7e2a"]) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x3, 0xffffffffffffffff) splice(r8, 0x0, r10, 0x0, 0x2000, 0x0) io_submit(0x0, 0x7, &(0x7f0000000980)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x1c, r1, &(0x7f0000000240)="f61cb234bcb5b6f8a34196df2531dd7241c32284584e8c1d341f65e5d6555529fca7e30893d3458fac1467495c7e62e29941cabad995bf17bd37015606cada149429421965cd2606c823fcb543e5a8c548c0dab3628bcf485f2bf9028c43d24380fb971dc0a678386635497ee3bfcc54183ba790ea3e99de3e9e40a3957c4893722975ef1e281913f7e2ff55931800299972a3fbb6717658dda0c2dec49799002dd7d04ef01836d99f8c636b7b2f74ccac64a56848be769752d314e1daa83d4db66fe2ea1e2672d3c88acc0babd7ae0c8e50236891213677a27ff304f8caa6569976eb26f136ffb99cc8dfc28cfe8f04f7b08ef33de4", 0xf6, 0x0, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, &(0x7f00000003c0)="049142a0faf353edc4f6bd385659cebf7b332d06717effd7fc0309e83d945f3b4defeb14a1a66b76c042fa9df18b5c6db7f4c092712cefcd902b6ae980da0703cf12bab0ef61999a29e844906ec799ceedf03dc8bf897ef24947169352b8b8472dbcec82b231c321706892b46acb5bc63fdcdfa87cd14a0b7045ccafc9a866949b67499c893e2a2e6d517b39be606084ce399b945044f2dddda22f7b159a921401c3c1", 0xa3, 0x7, 0x0, 0x2, r2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x248, r6, &(0x7f0000000500)="4e3fb7f08301f08b73ee1ba9aca65a3b5485d85f3d2b50c3a1a21e6be78a6e440a616d0b3777a4a40caed7c5996a097dc012aea2199304bf16cf3a5252cde4ee725a84ed4a76d2cd873ec00289711d2878cb4669472dcbafffbf01bc6c3855f764aee092dae542e7caf0fe31f683293784c419c0454ec4b3b019c2736d9a19ef05f422a75a1961dddb591d8f97f81cecd8214024cabd283943a13ee5c5a17fe32ea5aa44debaf4052e35c3b0cc68c517638f9464cd4094546e1ef6c5ac265282a9ed4b", 0xc3, 0x40, 0x0, 0x1, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x401, r2, &(0x7f0000000640), 0x0, 0x7fff, 0x0, 0x2, r6}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)="e9aa0e21e7d129d44ec34046c19bb2990daa37852c6df6eb15c4791167f21ff17c885feb2f96837f0970d8f27b7f61228eae552c1e85a5b25944baf449fbe36e3b8e77d34f3dd28af00f94df4b1a24de5f001a8d71f01e1573102eb0ddec7b0b81a953502c8ee4b0b4d729418036d6570666954d23d536378d911c06fe9e9f2d644eedaf05d66d894c93b3", 0x8b, 0x0, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xf, 0x800, 0xffffffffffffffff, &(0x7f00000007c0)="08eae43d05cd60a530e6548373870b7bef693935965b9565b4a0ac9997b9db887e", 0x21, 0x8001, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x101, r7, &(0x7f0000000840)="497ce9079989b2a651bce771822ea772a72e735d0977a89b7b576584a91a678784148abdbee43ac70469fa44c00561d02632c65510f88860b09a7ce043a627cfeba8b5b1df4a02dae1f5d26ef6103a3ca9a616503004036125591306c52df9e802c8c05c1e70b0bb35d64a6e01c7c433730253eb5144080cc3e8dbe622c0045f802a0b2fb09bdf14963b7aa89bca395143f83b90cecba0b86abbf0ab02d2cf9dab216aaccc47f2ab363ffe9c6a85bbe02a79697438c2a8651e0411f4f0e72ecd9af44b09df1df8121fed42b167fdc95bfbbb22e4ac7fab41aeee5e0f9e40ded18b52b4f3eadfd1c45d3c", 0xea, 0x8, 0x0, 0x1, r10}]) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000000000)="9e9b9bb7021a799d931a4a0428dc0c2e052798c45cc8cc4134bb523606c7d364dfd429e4ec369142667e3c95ae92c2009a413daceeddf3cb02990f12c06e347f525774a7037ead9849355204865d736f12ee95db60931f14a9b699abe2a9efdbaf5edb8b15c7b4862a4a0d95589d15e4f8fb2945ce689267be0c197ed64e315eb6db818d4ee989fd44550d012147f89601bc5f43ba08c38c2742fa24ac1e3bb2a974e5aa2fdf2e825874271d09ba8e40a5bb63a696f22f580cded52d4b446efbcee23502d5ceb96f60c9097078621320a9d616fcf3bf6b48b80928739fd8a4c94ecf", 0xe2, 0x5, 0x0, 0x0, r6}, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1481.960672][ T9319] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 1481.971408][ T9319] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 11:44:15 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) eventfd2(0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x2, 0x2, 0xa1b0, 0xfffffffffffffffa, r2}) 11:44:15 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045edff27000000008f7800b3b82bbf55bf066ce42e0097c5458bdeb9c0c91ea36dc629440eb13b9c8e78d39e579ecbc46faf02e718c56009f0afdee08e8d33f67f4e8a2e27178e545fda4fa1ab5233de95d8de77ebf2db356e79575994c95e59e046825a21605ea17e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 1482.247739][ T9343] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:44:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:17 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x793b03, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0x5, @raw_data="7d195bed9b8a005630b17854a3705052e08afed8e4cb2b45a24ace615e24089c58ad59137ce01f751f1fc7f781e61110492d485b87f034c956f02834ec41e2ececc1b2b73ed21a05df4e3b341f6cab5605875080a9c45df056cb6860d3234b672e0332a3101555df8c7d1986102ab784f0648da9a2d210d13cdd68ca8778e5cd139ddd2979c989069234da5660296ac46aafa465c9aafb214c51708f936c490b8f66ff6595c1543c6ad2b3c35befd69bbc84332871bddb536a50815194dfec8ea1dbd95074c1cf99"}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x82702, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x100000001) 11:44:17 executing program 3: clone(0x200a1808504, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_netdev_private(r1, 0x8994, &(0x7f0000000000)=':') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={r5, 0xae}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) dup(0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000180)={0x0, 0x0, 0xfff}) r6 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) 11:44:17 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev={[], 0x41}, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xfc, 0x6, 0x0, @rand_addr, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 11:44:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x98a42, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="0f0000faff00d4201c001a8018000a8005000700fe"], 0x3c}}, 0x0) sendmsg$can_raw(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r6}, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=@canfd={{0x0, 0x0, 0x0, 0x1}, 0x18, 0x3, 0x0, 0x0, "83a1eb59ec9557587047b2f8b8c96bd0ed3be3c5ca236234c56376cc15ee37b7f70709e00b474fbcbdd4df6e70ce02d6fdd65c4af63313fe629066c48a314aeb"}, 0x48}}, 0x20000000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:18 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 11:44:18 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:18 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x40003, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x7, @private2, 0x2518}}, 0x6, 0x29}, 0x90) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x6}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r1, 0x3, &(0x7f00000001c0)={0x3a, 0x8, 0x263}) 11:44:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet(0x2, 0x2, 0xf1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, &(0x7f0000000240)="7de44432e9e37d5d3a7f6fd596712d78ef3b8e00eaaf977828426c0723ec1197e927db2d7bacbb15f6c39a29465d7c6b5ca295b4fba1df82f499eec8837dfc55779f9fd3b57555df48f4cd40e15be137724ab29a593c5693f198f6630b48544251d344d2321e474ab15da2a342c8b9bc5650819d7e93ff857cf2ae91", 0x7c, 0x801, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto(r2, &(0x7f0000000100)="ed82b9209ea676242703cda5ac2fb7816fbabf004c9179be1753b711417fdea845c52fa273ecccdd5aee43f853695faecb6f6a4b830eca155450e48008a75d95e6b1f5bc2e99e79179f5d359b17cedf3cf1fb5b76122cdcf4154ca30e7a74f0476c973e096c3411a5040d8e2bda2d0b17b7fbaa1592b16f749189c8741f9b94f85b9173fb8d27093d475ad", 0x8b, 0x4, &(0x7f00000001c0)=@hci, 0x80) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @local, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 11:44:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fbad010449d1296176a5e2635d9210edf7082f768946e606118940d6775921acc7b1a4bff7045e7639f0cc561c0fcc8f2a429731aa540bf215eb00bd37e9b77da67c0601985ca66c781ef229b7354e67e3828fbf99e507b7c654fffeeef91c8b1bce7bbb095b3dd1ed8ea20e5b04708c60cbed3f15491da48138354941bc3d1517846606e5a4ebb5cbc4a542be47fcd6dcb0b2ebacc295972e7467e36e81c63aa41f06638c700873f76f7cc5"], 0xad, 0x1) 11:44:21 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f0000000100)) 11:44:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:44:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000001600000000140012800b00010067656e6576650000040002800800280000000000"], 0x3c}}, 0x0) 11:44:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:21 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1d, 0x0, 0x0, 0x1, [@generic="b0cf78d1850818c5f11e710dd1d8e1ab3bf20e64ce186e5b6e"]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537b22ca289bfcb", 0x32) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x1, @multicast1, 0x4e22, 0x0, 'sh\x00', 0x7f, 0x9, 0x72}, {@remote, 0x4e21, 0x2000, 0x401, 0x5, 0xffffffff}}, 0x44) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:44:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={r1, 0xff, 0x8}, &(0x7f0000000280)=0x8) r2 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_virt_wifi\x00', 0x2}, 0x18) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 11:44:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)={0x1018, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_SSID={0xe, 0x34, "7e20654b6c23a35694fd"}, @NL80211_ATTR_BEACON_HEAD={0x895, 0xe, "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"}, @NL80211_ATTR_SSID={0x10, 0x34, "2742729d8b1baddfe597abfb"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_IE={0x73a, 0x2a, "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"}]}, 0x1018}}, 0x4001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:22 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b300000000000000040000000000000000000000003b1d458af3beed90e6000000020000000000000001000100000000000300000000000000030000000000000000000000000000000000000000000000831c000000000000000000000000000007000000000000000000000000000000050000000000000000000000000000000000000000000000820d0000000000f711dc49260bbd187e76bb85121b8976217882a686dfbbd984fb40d9da9038874f7d0e1879386bc5f02831df6afbec60a024a04a347050e9daa29a2710768e85be8e6bc76104ac4cd1e0e553e06adec7230c63416b2144298820d6f620e87be000"/253]) write$binfmt_misc(r1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap$dsp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000c40)={0x0, 0xffffffffffffffff, 0xc6, 0x7f, @buffer={0x0, 0x53, &(0x7f0000000a00)=""/83}, &(0x7f0000000a80)="047330b726f373c400d372bf9cab0d0bcfe1bd4f575cf0ae638383564502a6406ad11f54f9456ecd3282ebb27b57ac7eaa10b6bbd86009dd0cf8dbad50ff202c32cb7f0e9cea8b4c92d1ceb517a4162fafa5f204993e12c14de71a79662e1f7bff838e8a055b189fcd0f6a991ad44c9af914d965778e17a75adb65ae4806624d8dffb79ec657cd4d55cd5e90c66e90638ffdbcd64b4e19383bc44fc52160529944cf4eb77127c51bcc51a704192f40bb7a3525e6a7399a086430fcae1c4d5752553c1a239299", &(0x7f0000000b80)=""/127, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000c00)}) writev(r2, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x841}], 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xc57fc000) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000008c0)={0x3, 0x1, 0x13, 0xa, 0x6f, &(0x7f0000001700)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000900)={0x7f, 0x1, 0x0, {0xb, @raw_data="e26dfc9f2239a4fa77545decf29091359609c88c8083b32a2971f0d1a2eab1d39f295aa6f57830f326ff663576f91af53ddf8641dffc4b179fb6f9e8b7f05897cb880ffda012a757883e5f9379f793ef5ec92609253bac2ff0a5f869b2f575c6cd2c6c25e46b18f64d32c7c531e02f00f5316cdc56268d0b7b52d52f0aea65af9eb46ea2c11b02205844b9c8fb6aa09d8db143c5500627b605a34db68656f907131f9669b1239879b9e55b45957d588597f0739cb003a3a204ad236ea09eaeccfc2e0d7d6c6e11b6"}, 0x7b}) [ 1488.998089][ C1] sd 0:0:1:0: [sg0] tag#7852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1489.008862][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB: Test Unit Ready [ 1489.015710][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.025621][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.035575][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.045542][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.055463][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.065368][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.075264][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.085207][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:44:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1489.095165][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.105055][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.114972][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.124889][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.134878][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:22 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x176}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=g0000000000000000140d=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = socket$unix(0x1, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[0x1]}) r8 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r8, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:22 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x4f05c315f2633b3c) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000380)='\x00\x00\x00\x01\x00\x16\x00\x05\x00x\x92\x12\xbc\x06\x10\xae\xf1\xe4\xceH\xcc\xe4\xc3\x84\xa3Yx^\xbew \xa3BEe\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb\x7f\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3cZ\x106\xb8\x91\x1e\x9d\x17\xd8\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP=\xdc-\'\xd0\x9e}\x89\xff\x8c\xf2%\x84j`\x06!\x1bjdr$\x1f\xa21\xe2$\xc3\xbe.\x01\x88\xb5\xf35\xcb\xa6\xceq\x88M\xdf\n\xa72\xf1vs\x99f!\xae\x9a\x8b\x1ewj\x84\x88\xb1R\xae\xb4\x85\xf4\xc4X\xe4\x90\xfc\xabF<\x8a\\c*\xe1\xbc\xf2\x8c\"Li\xa04\xb0.\xe0\xe04\xe2\xea!Dr>Dr') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1489.925841][ C1] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1489.936525][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 1489.943295][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.953266][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.963166][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.973059][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.982947][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1489.992846][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.002744][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.012497][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.022396][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.032311][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.042206][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.052128][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1490.062045][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x521601, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x4, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48801}, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x1, 0x2000) msgsnd(r3, &(0x7f0000000000), 0x8, 0x0) msgctl$IPC_RMID(r3, 0x0) 11:44:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x29, r1, 0x23f, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x48000) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) 11:44:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x73, @rand_addr=0x64010102, 0x4e22, 0x3, 'sh\x00', 0x2, 0x3eae, 0x55}, 0x2c) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x101a00, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2200, 0xd2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:24 executing program 0: r0 = io_uring_setup(0x611, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r2, 0x10000, 0x7, 0x2, &(0x7f0000000040)={[0x7f]}, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x100}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x3, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x623c1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1407, 0x300, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x26044000}, 0x4040044) 11:44:25 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x5}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x2000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, r7, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000014) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000200)=""/167, &(0x7f0000000100)=0xa7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r10, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) connect$can_bcm(r2, &(0x7f0000000000)={0x1d, r10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x8}, {r0, 0xc220}], 0x2, 0x6) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x7, 0x0, 0x4, 0x20}, {0x7, 0x59, 0xe6, 0x9}, {0x1f, 0x8, 0x9, 0x3ff}, {0x4, 0x2, 0xff, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 11:44:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0xffff, 0x1, 0x3c79ba70, 0x2}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:25 executing program 0: r0 = io_uring_setup(0x20003d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x23a}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66643d0daaca3af550c5fd", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x2, 0x9, 0x1ff, 0x8, 0x8001, 0x7, 0x1400000000, 0x2]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8000, 0x100, 0x7fff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x37454a86066546c0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2}}, 0x18) 11:44:27 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000100)={0x22, 0x40, 0xe0, 0x1f, 0x7}, 0x6) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000000c0)="34b0d234811e9874afd7caa5748f4b2fcb332f055d", 0x15) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:28 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) sendto$unix(r5, &(0x7f0000000100)="efa0de7294597e866aae8c2731e8d2fdc626feab7fc8c86e8d439a8b77780626942579dd2d3aa0618cb4b677291c00a507ed1376b7d9c54b4c21ad5b73005e1547f01a34cbe1a9c6a18ca2d7b5ee079acebd6a66308ef004430ad0d8953bded1deef8e694322a64768a6cf22016d14af4d9b28b04cdc338d0eb4a509bed80ffcc2e498ba729114c8beea734210e8d8051f7c765cbecaf5803a87930a335622dc4d2c476b3e9cd9d72884d14d71bfc8b67a327d60574afa04728af05dce6d6f74e5534a9d852a3ef952050b98db24617a53eef2fe8d3dc0a3905e8c", 0xdb, 0x4044, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:44:28 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x121000) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x6) r9 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r9, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[r1, 0xffffffffffffffff, r4, r0, r1, r8, r9]}, 0x7) 11:44:29 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:29 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1f, 0x800) splice(r0, &(0x7f0000000000)=0xffffffff, r3, &(0x7f0000000100)=0x5, 0x1, 0xe) 11:44:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:31 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) syz_extract_tcp_res(&(0x7f0000000240), 0xff, 0xfffffffb) syz_emit_ethernet(0x160, &(0x7f0000000340)={@random="da15b71c8e2b", @broadcast, @val={@void, {0x8100, 0x5, 0x0, 0x2}}, {@ipv4={0x800, @igmp={{0x19, 0x4, 0x3, 0x28, 0x14e, 0x67, 0x0, 0x20, 0x2, 0x0, @remote, @broadcast, {[@timestamp={0x44, 0x8, 0x7f, 0x0, 0x8, [0x1]}, @noop, @end, @timestamp={0x44, 0x20, 0xfc, 0x0, 0x1, [0x3, 0x0, 0x6, 0x0, 0x1, 0xa419, 0x1]}, @timestamp={0x44, 0x1c, 0x32, 0x0, 0x1, [0x200, 0x8, 0x6, 0x1ff, 0x4, 0x920]}, @rr={0x7, 0x7, 0x34, [@multicast1]}]}}, {0x15, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, "7e0ff0b2564d2c4c2f56656ddbc7148a03fc7c8ad14bcb08f405b4d0caba16d995cf8bc1c8a2d194639f1c3fc285b2c8ee5b11edbf27aca7c62150130daaf68ecc4467c15d74bd67ca3fc34b4670d8ef46ff97e2fe83aac8f780d27d555b321cb300b1723169f545896d635da9c8ecafb89eaf1cd38b5fc55769128d4a8b04306b016336102953f64b83f06012593810b6873b27331480cf90184f86b93d05e7001c7db933753c269b3b489f9017c1c52dd8b47c0f33148eddb4f15c996daf1cb4c29be727deb06623fd0e6f2067d3d8045e0d281e421f1a95d53012dd23b9167226"}}}}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 11:44:31 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:44:32 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r2, 0x4) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c008d8beb63a814ef7b7c73f81dcca145def317a6b6c736bbea71d5283e7ad9899e6370a6c9001a564db525d91086f7343dc72f1e4859b6b22b9275f00b83f5405a5154717ec5e86d383196fcc981e57735f3f071761e5f6215109089fa9e2a5bbbbe3f970e02badc559ff0ffc81bec244c118f1b2c22b53b521f12ec78273e8c14bc81b902d84bde03cab7d32760d4b362612c852f2e7297fc99a105cb386af27b83017efc4ba14336733d12fd6cd392ce4cee83b415a176"]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x5f, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)=""/95}, &(0x7f00000001c0)=0x78) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x0, 0x1}]}, 0xc, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:44:32 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES64, @ANYBLOB="50a3670090780000"], 0x0) 11:44:32 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='hsr0\x00'}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000700)={0xa, &(0x7f0000000100)=[{@none}, {@none}, {}, {@none}, {@none}, {@fixed}, {@none}, {}, {@none}, {@fixed}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000780)={0xfffffff, 0x83f2, 0x4, r3, 0x0, &(0x7f0000000740)={0x990a68, 0x2710, [], @value64=0x7}}) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f00000007c0)=""/205) 11:44:33 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090edc200"], 0x0) 11:44:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019640)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000019600)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000240)="ddba7ec18f313a683fdd9734e271f2bb05bf5388cf704cc83cff8ec15959c6cfde860a7c8c887ae895e5f023acf77f3a8293d975f6ea546157ff0693457aed900a95171d61f171835c426170076abc3fde8559acd68c2fc6e844f6b41daad6c95de638ff0e98e63aa61f07ec6d9cdaee372818b421f93e5a2214fbf64bccc66a85dc6c7979cbadbb3ad122cbe100b8ca040e7d016e64011ca0171864c3a46955bc1c67dcb1", 0xa5}], 0x1, &(0x7f0000019500)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}], 0xf0, 0x4000041}, 0x20004044) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x8001}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000014}, 0x20004041) r6 = dup(r0) r7 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x200400, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0xc0000) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r8, 0x0, &(0x7f00000000c0)) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="700000005bf5fc9d7001de553ec1087c6fe22d182be26ed4424dc9c7b0f9510516bc017eb271ccbf6e637df8e5e9cb054bedf98d5c8719f093edc9702449d17b78eae87e576732c19590e8e9d8c8af538e6677ba561a8bdf52b8b15888be365c0c136d1b80", @ANYRESHEX=r8, @ANYBLOB="00012bbd700006000000020000000c00030003000000000000000600060001000000080005000a010102080008000200000008000500ac1414bb08000800020000000c0003000100000000000000080004006401010108000700", @ANYRESHEX=r7, @ANYBLOB="0c00030001feff0000000000"], 0x70}}, 0x30000080) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x7) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x7, 0xa) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0xde) r6 = syz_open_procfs(r2, &(0x7f0000000000)='uid_map\x00') epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000040)={0x10}) 11:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c72911871bb250f4e3eed0830b0943e323030303130303a303034233031db3004000100000000000000", @ANYRESDEC=0x0, @ANYBLOB="c967726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB]) socket$unix(0x1, 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x6e, &(0x7f0000000000)="2954ec0c34260dae46011e1547b05bc907f5809b016c7f0c024def96279d455fc2a8bdfa44183ec69fef8ede2260a0ceb3864ed519822cf22b851014612ead47de2921dd9178664af3d638a0a0994c1499141d396f1847b0c809cfc3d565c529a9572633ef0f9e2ef853928edba0"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000000c0)) getegid() r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$unix(r6, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8440}, 0x4000040) 11:44:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:40 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="020026bd7000fbdbdf25040000000500060040000000080003004000000018000400b1b000000400000001012000ff03000081000000"], 0x3c}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x880001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r3, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x2, 0x4, 0x3, 0x4]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040000}, 0x24000010) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:41 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={r6, 0x7f, 0x20, 0x100000000, 0x7}, &(0x7f0000000280)=0x18) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303134303030302c757365725f69643df9c4699ccbe9385e7a19a5ec9a7778906639fc882e38f74f86b31a2c83fd1003f36c05d0edeea76b2eb2c3655758b813997641eef1c307cd455d836c0d9d5576e757eae9b12246e187f84651d3e08d9b5cc56a8efa48c30b192f4ca345376d6a392b30669ebddc3ab459f3d6813b2849c05638b37b9369f59ff6c6cfd2a92b116ca86a7eac27fae4ac05cf19eec4bc17a430dd50dfb325a32567e8ead4e69715f7b9a43fa9479a5366ae361e5a2d88e1db920f6818437898ae784feefdce925f0931ddff8ad9e392d5b0efec92c521881938d0", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x3, 0xffffffffffffffff) splice(r7, 0x0, r9, 0x0, 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r9, 0xc0884113, &(0x7f0000000100)={0x1, 0x6, 0x7f, 0x5, 0x100000001, 0x9, 0x2, 0x9, 0x8, 0x2, 0xb5, 0x5}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 1508.270816][ T9778] fuse: Bad value for 'user_id' [ 1508.385789][ T9786] fuse: Bad value for 'user_id' 11:44:41 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x480000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000000)={0x1, 0x80000000, 0x7b, 0x205}) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLOPEN(r8, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x4, 0x4, 0x3}, 0xfffffff7}}, 0x18) 11:44:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair(0x10, 0x6, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x124, r4, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x1a}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x11}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff0001}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4001}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x3, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioprio_get$pid(0x2, r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=')\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f020000000041000000000002000b0000000014002662726f6164636173000000005541641fc5d51393d997731c3935b67d8318a4"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x18200040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000040) ptrace$setregs(0xd, r0, 0x5, &(0x7f0000000000)="4bb305f329e56818") ptrace$cont(0x7, 0xffffffffffffffff, 0x0, 0x3) 11:44:42 executing program 0: r0 = io_uring_setup(0x7c0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) write$binfmt_elf32(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x8, 0x9, 0x200, 0x2, 0x6, 0x800, 0xd, 0x38, 0xbe, 0x80, 0x8001, 0x20, 0x2, 0x9be, 0x1f, 0x9}, [{0x60000000, 0x9, 0x2, 0x5, 0x1ff, 0xffffffff, 0x7, 0xbc}, {0x1, 0x1, 0x8, 0x21, 0x7, 0x3ff, 0xd9}], "e15a45dc2f264427f58b4e8c576670cc3f0db478bd99a9a1f377566f3da7d9717cf6cf829df65b601e3ed5ee835feee1fc8cf9ea7307b28ea4127618fce4fc3486d039a58c18295fb8f9a651f41ed8a5f6c13860b90e42f1c5aebb2fed25135221e5b9566c522eda39ef4a8b01b26e293a7595f4fbc7bd79c0cefcf9783defd630e1bcbf19c04629f39515481635bbdc9881df9021dc45966ce2928e9f2be2f0b840bcd0026d0bb47c1172", [[], [], [], [], [], []]}, 0x723) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x400000, 0x9, {}, {0x2, 0x0, 0x1f, 0x4, 0x6f, 0x0, "4fb73e8d"}, 0xfff, 0x4, @userptr=0x51c6, 0x2, 0x0, r1}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x2000, 0x0) connect$rxrpc(r4, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:42 executing program 0: r0 = io_uring_setup(0xa1, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0x2ab}) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @mcast1, 0x8000}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/4991, @ANYRES32, @ANYBLOB="0000000084e40000", @ANYRES32=r5, @ANYBLOB="1c9df3dc6dd09844922947e762c74964a58dad41fbeb441c874acdcb9ff97e9eb9bf913b624401020f4a21d690eb8829b934bc0d8ad2579d6d8c8b8ed92237f8f5401c11332f8a5f2bb94e965e2e3022854d69e25bd1d5af0bfb29c5754e50b8e31a9966bebaaf11a8c08e29c9b72681879a9666"], 0x1394}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000000)=0x78) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x7) 11:44:43 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:44:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:43 executing program 0: r0 = io_uring_setup(0xb6d, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x87}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) fanotify_init(0x8, 0x101000) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/108, 0x6c}, {&(0x7f0000000100)=""/156, 0x9c}, {&(0x7f00000001c0)=""/182, 0xb6}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f00000004c0)=""/55, 0x37}], 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x5411c2, 0x0) 11:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x72d841, 0x0) 11:44:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/49) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000140)={0xfff, &(0x7f0000000100)=[r4, 0xffffffffffffffff]}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000000)=0xeb5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2242658e, @private2={0xfc, 0x2, [], 0x1}, 0x7}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:44 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) pipe2(&(0x7f0000000100), 0x4800) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) dup(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:44:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x1, @time={0xe5, 0x3}, {}, {}, @ext={0x6e, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba78e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb62c845f956da0fb61f6de25bae65100c013b130dda8bddac2c800"/110}}, {0x3f, 0x4, 0x8, 0x4, @tick=0x8, {0x6, 0x1}, {0x7c, 0xd0}, @raw8={"8b7570a725aecb21bc23546d"}}, {0x80, 0x2, 0x4, 0x4, @time={0x159, 0xffffffff}, {0x6, 0x3}, {0x6, 0xff}, @queue={0x4, {0x800, 0xfff}}}, {0x1, 0x0, 0x80, 0xd3, @time={0x7fff, 0x8}, {0x8, 0x3}, {0x2, 0x3}, @note={0x5, 0x6, 0x8, 0xf9, 0x200}}], 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) 11:44:45 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x9}) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000000)={0x50000000, 0x800, 0x401, 0x7}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:45 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={r3}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$vsock_stream(r5, &(0x7f0000000080), 0x10, 0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@migrate={0xbc, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}, @migrate={0x50, 0x11, [{@in=@multicast1, @in6=@loopback, @in=@broadcast}]}]}, 0xbc}}, 0x0) 11:44:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x1, 0x20363159, 0x81, 0x0, 0x2, @stepwise={{0x7}, {0xffffffff, 0x10000}, {0x5, 0x647}}}) 11:44:47 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) getsockname$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=')\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="3f02000000000000000001000000000000000b6164636173742d6c696e6b00000000000000000000000039939658a6f5784e89c9600c92e3412b18585b81b5f330b78e0241f0621d59d2ae901f6ebbc2bb4e82e99a14ad2ac1c7e0367d2719f04e7cfef2fc250646c15178c905fc3c135811c33af071d178e19a2853004274c53867c23176a9a0094c17c3b93b3487cb289080f34822ee71e341ba9f4f0e8d0f74f9d042b8e8"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r8, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4048810) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:47 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x2, 0x0, [0x9, 0x8, 0x9, 0x9, 0x81, 0x1, 0x4, 0x276badd9]}) 11:44:47 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "86dd7c3e21c38983b00b402b1acfba0757ab48"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) finit_module(r3, &(0x7f0000000080)='/dev/kvm\x00', 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000100)=""/124) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:44:47 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2e3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xb6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r9 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20010004", @ANYRES16=r8, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r10, @ANYBLOB="05003d0005f25700"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 11:44:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregset(0x4205, r6, 0x6, &(0x7f0000000140)={&(0x7f00000001c0)="de60335ee5878b533c3df267f11e67a7213c8525515b2f694e694587338c05cf550db32414977eeddb45798643cb6f6d8c95197de08f721a0576b6ed62ee8ed169a5297111881000c3203f9ad92cb46bf61c650d9de4c535819d84848e12b10b670eaf48e827edbea1b46d4f8c19b1e5c0e238", 0x73}) socket(0x10, 0x3, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x22080, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000280)=0x8, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 11:44:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20}, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f00000000c0)={0xfffffff7, 0x5, &(0x7f0000000000)=[0xff, 0x1, 0x9, 0xa5c5, 0x2], &(0x7f0000000040)=[0xfff8, 0xfc01, 0x50, 0x46b], &(0x7f0000000080)=[0x7fff, 0x8]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:49 executing program 0: r0 = io_uring_setup(0x3d8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x10003dd}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:49 executing program 0: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) 11:44:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:50 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b06000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="390000001b00000008000a00", @ANYRES32, @ANYBLOB="a41497949436a91800120008000100707070000c", @ANYRES32=r1], 0x6}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e00000018000280060018000001b0b74a85c13e5588c00e29b30000050016000200000004001200"], 0x4c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x22a1c0, 0x0) 11:44:50 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r5, 0x1, '\v'}, &(0x7f0000000040)=0x9) [ 1516.965050][ T9986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1516.989221][ T9990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:44:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) shmget(0x0, 0x1000, 0x20, &(0x7f0000000000/0x1000)=nil) r4 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff0}, {0x2, 0x1}, {0xb, 0xf}}, ["", ""]}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x1, r3}) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r7 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r7, 0x0) shmctl$SHM_LOCK(r7, 0xb) 11:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10200, 0x0) sendto$unix(r0, &(0x7f0000000440)="089f5ad01d71", 0x6, 0x80, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x1000, 0x62, &(0x7f00000002c0)="8f90f930f5121ee0419ac04cd39b5fe5b9a918e3e7e90a4764007bd8238eff93f96beffa3043618cbabcead6c9911c4247f543c7a1ab06aa2f9ae0d3d011564102ec9ff2881c1fbd6ae5dc14d944d4c36a55035cb71f55139e4262ba1525bf088435", 0x7, 0x8, 0x7, 0x0, 0x6, 0x2, 0x8, 'syz1\x00'}) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r5, 0x4}, &(0x7f0000000040)=0x5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x400, 0x59d3, 0xff, 0x4}, &(0x7f0000000080)=0x98) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1517.458112][ T33] audit: type=1800 audit(1590579890.794:55): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 1517.565793][ T33] audit: type=1800 audit(1590579890.904:56): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 11:44:52 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b808348ec477000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x1, 'sit0\x00'}) 11:44:52 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400002) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f00000003c0)=0xe8) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r8, 0x0, 0x2000, 0x0) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x20) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @multicast}, 0x14) creat(&(0x7f0000000280)='./file0\x00', 0x0) 11:44:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = dup(r2) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)={0x1, [0x800]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x43, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @void, {@ipv4={0x800, @generic={{0xa, 0x4, 0x2, 0x6, 0x35, 0x66, 0x0, 0x9, 0x32, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x44, 0x10, "9b2a5df14587ccdce93ae822c763"}, @end, @generic={0x86, 0x3, "e8"}]}}, "be314d4df79e7cefb2bff1bd1b"}}}}, 0x0) 11:44:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x9, 0x8}, {0x7, 0x80}], r2}, 0x18, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3, {}, {0x0, 0x6}, @ext={0x7c, &(0x7f00000001c0)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x42, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2, 0x5, 0x0) 11:44:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x103e, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 11:44:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:53 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000000)=""/121, &(0x7f0000000100)=0x79) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:53 executing program 3: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3b}]) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000040)={0x80000000, 0x6, 0x4, 0x1, 0x4, {}, {0x1, 0x8b13f6afbe09d806, 0x80, 0x7f, 0x1f, 0x5, "fab4fe10"}, 0x9, 0x2, @offset=0x3, 0x4, 0x0, r3}) 11:44:53 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000180)={0x7, 0x1, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000140)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r5}, &(0x7f0000000700)=""/243, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={'sha3-224-generic\x00'}, 0x0, 0x2}) keyctl$get_keyring_id(0x0, r2, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaffffffffff0800f84500001b000000000000000000000000009dfd7fb96bd0c300081cab79f65e58", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000280)=0x8) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r8, 0x0, 0x2000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 11:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x23ac0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4}]}}]}, 0x38}}, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x6, 0x460844de230786ab, 0x4, 0x10, 0x10001, {r2, r3/1000+10000}, {0x3, 0x1, 0xa2, 0x0, 0x3d, 0x40, "ba4130bb"}, 0x0, 0x7, @offset=0xfdd, 0x13e4fede, 0x0, r4}) 11:44:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r12, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x28}}, 0x14) 11:44:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0xfbd}, 0x0, 0x0, 0x99d7, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setfsgid(r4) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) [ 1520.926635][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1521.012125][T10092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1521.038514][ C0] sd 0:0:1:0: [sg0] tag#7813 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1521.049625][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB: Test Unit Ready [ 1521.057233][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.067103][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.077249][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.087153][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.097018][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.107180][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.117083][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.127346][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.137337][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.147289][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.157276][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.167262][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.177244][ C0] sd 0:0:1:0: [sg0] tag#7813 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1521.615397][ C1] sd 0:0:1:0: [sg0] tag#7814 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1521.626196][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB: Test Unit Ready [ 1521.633092][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.643116][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.653024][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.663040][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.672944][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.683115][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.693189][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.703106][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.713008][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.723016][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.733125][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.743033][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.753023][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f00000193c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x7f, 0xad, 0x5, 0x3, 0x3, 0x9, 0x25c, 0x40, 0x17b, 0x1, 0x8, 0x38, 0x2, 0x200, 0x3c37, 0x8}, [{0x4, 0x0, 0x1, 0x7fffffff, 0x4, 0xffff, 0x5, 0x40}, {0x4, 0x1c4, 0x6, 0x7fff, 0x10001, 0x800, 0x8}], "fcb5a333bc9ac063ca65094b", [[], [], [], [], [], [], [], [], [], []]}, 0xabc) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0xffffffff, 0x4000000000021}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20}, 0xfffffffffffffe7c}}, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) tkill(r0, 0x40) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220000, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x5, 0xffffff4a}, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:55 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0xa, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={0x6, 0x118, 0xfa00, {{0x400, 0x8073, "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", 0x0, 0x3, 0x4, 0x8f, 0x3, 0x1, 0x20, 0x1}}}, 0x120) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) splice(r2, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000580)) r7 = dup(r1) iopl(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000540)={0x88, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@fd, @fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x1000, 0x2}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000600)={@fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/149, 0x95, 0x1, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/85, 0x55, 0x0, 0xe}}, &(0x7f00000003c0)={0x0, 0x57, 0x40}}}], 0x7d, 0x0, &(0x7f00000004c0)="ef70a3a31b166e585e66fdc01dbb547deaa2672417543843b5b06cae1aab2d66920abfd8d65a736788735c21b4811194fc7c04f2af35f4ebe4c8f6583a66f4c9b1a9949269d3194159da758b4a7b8a52b50df8983f8a0da552005a6af16718bc0ea17286d2731991de19198c21f17ee75d332b5131351e9707118a7618"}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:55 executing program 5: r0 = socket$inet(0x2, 0x4, 0xc2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0xef, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000391002200810010000800450000d9000000000006907800"/46, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000fb03dd3081fb83e109def9290b6c15f8b046b8853a82826b8e57b54931e0e94aba886668a3c133ed7f3bcad8579c2ec56fa2afe85eddd8c1a6764437a5f732ded54fbc511ae6d2f838d64bd65476f71779fef5515ca8423d3176ed4ddf05323a102e66bb3e0285ef76c7008d5699e40720fe0c957a6c154004e1c52a3db0633a3aa6fc6ccd89e9e743a56cdf486a790120a861fc70e191481124ea304e8059c081716603451a1a506b7c58b6dd5601d955"], 0x0) [ 1522.639504][T10111] IPVS: length: 35 != 8 11:44:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0xfbd}, 0x0, 0x0, 0x99d7, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setfsgid(r4) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) 11:44:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2000, 0x0) r3 = socket$inet6(0xa, 0xf, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x10000, 0x8, 0x4, 0x3000400, 0x6, {0x77359400}, {0x5, 0xc, 0x1, 0x6, 0x1, 0x8, "9e57c832"}, 0x7, 0x4, @offset=0x6, 0x1, 0x0, r3}) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000280)=0x24) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 11:44:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x6, 0x7, [0x35b, 0x9, 0xfff8, 0x100], 0x9}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400800) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfa3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x5c}}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:44:56 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={r6, 0x48, &(0x7f0000000140)=[@in={0x2, 0x4e22, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x98, @loopback, 0x848}, @in6={0xa, 0x4e24, 0x20, @private0={0xfc, 0x0, [], 0x1}, 0x8f}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r7, @in={{0x2, 0x4e1f, @multicast1}}, 0x8001}, 0x90) r8 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r8, 0x0, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r8, &(0x7f0000000300)=0x7, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:56 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x25f, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x34, 0x4, 0x1, 0x38, 0x251, 0x68, 0x0, 0xfd, 0x2f, 0x0, @remote, @remote, {[@timestamp={0x44, 0x10, 0xef, 0x0, 0x8, [0x1, 0x3, 0x4]}, @end, @timestamp_prespec={0x44, 0x44, 0xb0, 0x3, 0xf, [{@multicast2, 0x9}, {@rand_addr=0x64010101, 0xfffffff9}, {@broadcast, 0x3}, {@multicast1, 0x8}, {@private=0xa010101, 0x4}, {@multicast1, 0x400}, {@dev={0xac, 0x14, 0x14, 0x30}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @ssrr={0x89, 0x1f, 0x28, [@multicast2, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast2, @local]}, @timestamp={0x44, 0x4, 0xa6, 0x0, 0x8}, @timestamp_addr={0x44, 0x1c, 0x49, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast1, 0x5}, {@loopback, 0xc529}]}, @rr={0x7, 0xf, 0xca, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @multicast2]}, @lsrr={0x83, 0x17, 0xa1, [@multicast1, @loopback, @multicast1, @multicast2, @multicast1]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x95, 0x3, [0x6], "f7d4140cffc7c91df06dd7740c4d5ccfc7e154b63cfadcfcc7f90ef1da603d0427b2dfab1e4208c9b9e37dff06c620fad83d3accf5de869764804c2190af37c05b798ceefcdcf756d98cdb72e81e8d5abd2281aa0292639e0fb1aa01f97a8a3e9538ada8d9def7ccc7702256cbed54e1d1d9ed8835d7d248be45611d2941137380e481863148079be0fd0e05a5fc6cf864fa77aa89"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "134cabb8a50d1b2d91cc08ac6a81b9a599794a21ea917290666f13cf75b7dfd1055126d908356d8ce7bcbbf08fc3d28a85715bc1353f0eeaccd3b37b2e9dc4904acc0df91eff736a"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0xc00], "dfb386ef35e4cfa26e92c8d6aa63c950e2afefe9a5"}, {0x8, 0x88be, 0x8, {{0x0, 0x1, 0x8e, 0x3, 0x0, 0x1, 0x5, 0x1}, 0x1, {0x10001}}}, {0x8, 0x22eb, 0x4, {{0xd, 0x2, 0x7f, 0x1, 0x1, 0x0, 0x5, 0x4}, 0x2, {0x2, 0x7f, 0x1, 0x13, 0x0, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "dcb84c7a171f3e8747d7f7f6fd7abd06fdb3f66de19ea078b9780403a41f48a9510f663038e6df8fb550d78c33cdefd1491d5a13cfad823e90fdb1dc237830182e3907330ba45c"}}}}}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = accept4(r1, &(0x7f0000000340)=@nfc_llcp, &(0x7f0000000000)=0x80, 0x80000) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x4) [ 1523.690297][ C0] sd 0:0:1:0: [sg0] tag#7815 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1523.701081][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB: Test Unit Ready [ 1523.707930][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.718035][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.727923][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.737920][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.747783][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.757654][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.767538][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.777417][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.787319][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.797255][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.807149][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.817033][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.826932][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[c0]: 00 00 00 00 00 00 00 00 11:44:57 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000000c0)={0x7, 0x5, 0x4, 0x20000, 0x5, {0x0, 0xea60}, {0x1, 0xc, 0x7, 0x5, 0x81, 0x1f, "3c9b0561"}, 0x0, 0x4, @offset=0x1106, 0x2d400000, 0x0, r0}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x1, r5}) 11:44:57 executing program 0: ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fe, &(0x7f0000000100)="825de13d1e3d927ace9719102bea932aec9055daf2581ead1f4ff07b7c3e38d81bfbf146c51d44d84ebdf4968fc302ecb97075df0682384da8821e887e38ab39f3c1f5c84442849bdad456c94a82198e1a37f2a3adeedaca29a756dd08b1c6f65048e79c167c78debcc0f010ccf10ce09246d52ea5e41cdb672bd12ddff4e70c9af3c116277e4976bdb7232647e8ebd003be40311abce247d8fb278262114b2a35cfe6a14104ca25562a0b594b24ec6782a5ec60308d480efd6a607b64e8b82fe0eb0c2d9f226dd59ee898ffc43727d2102e44b72fa952a697d407cc7016b047ca9b728faed12f6d5443acaf79da2e059fda7e10e3d08977f43aacb6bcb097a5d6bf2544a0cf563a43f7f84a8e6ebcd592bf4e3cba01d9c52aed2d6924656fb8789907ef0ba94297b9706806910bb817a5ea1fa1b94c094e4e2db01c1f21fbf118aebb23a12e415e905ae789260127ed6a11e4012f944a66385190d6724efe99cd0246ed9e433619aa46abb6f5624bbb625d1b06cc440ac1a3414ab1a6666bc962f264b296bd73dba5db478a240931543b9d78a032815f13c5db89a1656b1d988cced617b0811b3deb6d62ae7ff2ab9bb8ddd18b9d38599a12b343bd0a47cab5e3e45fd8be662e5d6b0b85cba896e21aeebaa94aace24fbc3755f92fd69e95e0f48ea87772badfceab47c576e29a4e4cbd19b781b84eeed99221fd6dfff9b17904973ee70a0381fd846dbb62bd4ee1c5a9eab91d9dd06aa9de8229c2d944ee1b338542912f8d3f2919dba4bc1b0cf4a2a43c0f93301d77bec78f3d563f00f69845b8bd462a9d50b78b8e341e46c8ec86e119720151dfcaecda2ec9f1db3eb7aa4a4c4f023ec20f18fe5162bbc00678ea2a23dc3945bcf056689bc128f42d3a67b753a4e123101c587e98d8da74a852253ad7d16b35ce0a1b5ec463c6c3d04324153066bce3b71c3ae81ba5d3237ffa37d07e7183058a4c44e5414b6a5f45e9fbe3a07ae8071517155b03c410af16275dfbb81304bcdb4295893d3964c08fa27d0dafd0d1c9f5590d745a7c4018c26f999e35bfc3335402b7cad3c927872dc5831ba3bbf886827445049e7a4892eb61341ef0f76e7552117e67e4e9204a757ec2b0b51859400aa509917781eef90117fe49773c723a8233d6fe21a814d2cb54be3d16ccbd655f8bcb02743fb6316e069572c4c9a017b41544f23745f1cfdd6ec345075d13d1a8190de3d378575f98144a6999880904188739052bbb872130bef1833112e8e38754a9c6d0a15334ad45e051d6f55d2d2c5f6b862fb4f7fc6f9a6bd3f6fb7399762d9a75454e8ac8eabeae36fa3195512d1e548b78f218222118c739166c0fc63ca4f68a91f740ccaa014b59fea6462c12d6bb56a5b56a761ae08a50606ba9c12fb7e771d0c85d6ef1e3de1a8650035228081ee9fdfbe2ab365afb67754c6f454e92ee252c81481a32c87d61ed2e5831df1d87f8485c85905da044187dc9b6d5a4b07d89edb091b62d906c7d5a00c43c8fc6dd5f8ba7588c8fe10b8df2eeae2d1950df1ec3978aae201711d8f498840c53391eed00e13eafe2e70a2cb1acd4a498b199b2ae9a023fb1a217aeff25fbe33c52f8900d95519c4eb347cfab2bb7964341a115aae8d69315d2632e93c543065b461b390427e1532a458a990e1d20fb7de3eaf9ba4efac0e8f67b8546f74d53646308c93f3629c9809408fa85fc705860461da6ee33b21e9b0b43ea1650b1ccb7920d924cb9ec6e0712b89ffedfc957496b55532e802913c9401a6221cba078cc4b15acd5978b2eb216f90f804233bb6e62f03a8ed11f61a56d2a7ad8f851fa919377307096e18e032eab1ddbd6366d49f5788bbd590b9cb8ba9bfd2b818692183a39bac251702159aa9e1b4e2cc9b9959d3a37dbcbbf1bfc2880414cb622022fd11ab2e7eb1fb774a433b593ed1e0781983ebd67497329101706fb24202226b517197d9bcee478be7353cdc65865058945e36f12fb8e53b34cfdbf0b1e6539ca1a40c3bdbebaa1e7d41079fa502aa29226489078ba58505ac0b84f62af34d410c2d5223eac1dd82fac3c83e359c8f66d7246db419796c1ddcafda2828f0188df9a4c49617554e2dd8c8f74fdff3439216058de33a0ee9ab3e7638f955b0df5b7b4f18508267c99ad3514115e956517a566c05bfa5f5f75ec604cf340169460dac3ee682ca7f3407a6da741e6e8bf8d9e881e0828b0638c8f4f87aac322024844044b1e4028cf267c430afc69d542b549ffab0a8320c0610538c5246c517ef2c1b4863833bd77f575f78ff68dbcfb70951ef647343006517ff10621e3eb1efe2408918719edd9d0ca552f83c4daf5c6d733a1062e2c8512092af0aecd8a94f5cc67a46e166a881d35bfdaf0aeba4b7f89aa39045b476ddbb9f9ad04117f5d7ddcb0134971b76a3b3765ec69fc3653cd86a97484bc41ecce7a475a3ba8de3d0448650254709334e475259aa9cd392545ca81aff63137096ab540bb223a40058f7f3c9a5c0514f419e03e8172acb5578ad9a1aeacd303e7659028ba5a08ace8ca7aad3000912328df09f55ad1f0b16ef4a6f769dd9cdfc58e4cbd58be9198b57620ab1a6bc2151f6b9e47ee85898d7a4cb39a587a9e6a3b996697a52cc80a4d0f015fac80a10e4f7277fe4746679f0ded54b2ef1509521e1d63a07268efdfb68d040c4e67de15be097f2b0fe1f71a5967f39d934fe02489918b65525b054a6c0e0011ee64589e4edfbda7463eda97442a92079e803ad6858446b50126a6d0bd7b51a45d20ef7affe17fedae40f23086df161b6d7b92e5e07b523d6010891e5d09e59f270f52a1baaa42ce1420940de4c74a2cd5144fffe6e73172e4a6c73373f05f0a446db4ecd8f13fc5bab57364e397b6c8cd13175d654ed9998ee322e18a674dafc4ed58f0db1611ccab9db4d1a2553cc188719727e505aa0797dd60f13a4e8ef341ca53f0c2a31bdc3255bdc6d1d6d779894e0bb0afd25201d784e197833101a51f60a01a03e8ce7ba804c12d21f276c1baa6df00833bd3c4f2875dfb00e8b0431b1cbcfc93988a0be15950ae6d55152215761842a14d5807d5d304fa639e6c3fbbd477b04a06d49561bb304800b60dab1b718419ff531782cbb290588906df183fd23db1ccfb7cd5ac8ee3a141529948ec9251f5cb7ed2850e922c112eabe7a7a287696bb6aad082c125eb7fe4353d86a6553cd8b3c3d4337ce2ab2902b02eee9bec7fd81d1ba70b62936012b2fc9b980e9fb421c792eaeccacb34d1e2bf47ca113eca82999cb3c5028a1a76af1110c133802f44bf565d6c07547bf1d6ebbb3e15f905cb0c5a2b44b06417863704d03ee972015c5b77e4d6fe6c95c255501371d68e63ffc98f11d374833a38215cd3b051f2638880931189d5b0b1aaf89c9fa6c24cca08e08d312e95e239ccf0a7df1920b7fb828be056e3ca73f106258d00308dd78b37ad3f95478c5f607e461738c4b9593eb24ab19d7ac229c67e570116ba2cbd7fd48b77525ec933519e46deb8ce2d48255cce309cef3d9b6e9a2f465ee7afcaa70fff4ba9e26706ac867821487bf682abf2fc411023dec76f588de4462beafef48bb7706a1a72567af05394b7cd6ed5c3055d63d1a83208631d8d04a1f9b9fe19b402477f992dbcfbbbb0f9dbb545a324aafdebda13d68ca8788094b138d18621e9ee0124728c9c6160b92017915365f8ecb33dcc10ea77978a77970f14ab9d5ed94e9a3d9e8c72d1785a0b19e084edecc84da3289fb79765c49f6e0c979ea9e33f9e925fbd2689825400345d28185974b00e8a94c80bf5d4731b7f9a20e373a8be25a6bc8839873ac2dcfc068a7e99883a0900416ccb6ef6e4af47bc57255a74419b182c457f8457e770cdc3d0610bbe03105f3b44e5262f5286f621d3eaea44b9f5593c7e488e49dbef4468735ec70c495d58537fb56b001024e56103506e33f6f8d1d772df0f0f700e9b90629d6f17f3decef236cc02af03f632adf6a0ac878f01d9387d3715aaa570274c8d8b0af4e532d5cd8e2b59cd2a6697a17d3caf0fda55ce6e9c39c10c8cadbd1b578e0d5ed4adc235a05438c56310e70eb27ed23d15085b492fa34b8a4a8712301eb460be266c3887076ac143b438a1d52a1f4f70866401682b29d20e15d6b0303f18cdeea395fcfe6711a27b583fbc7373221d25800a39ce452d227c0b77ebbd8393e5d003360a7dbbf5cf4a8f13ef6edc19e19852ca1ad3b6f005a7184082f70e4a88e2f5d5aca102f6302e4f841073851c2c149e90418dd1271ff31ff96610428be66ccf994b3c06f239946e69f074f64be9feba89f3a0e0de16e946275da91a5d8e217da8964b999ca58d67722456bc1f1d43a36b312cbc691ea1f5e1af01db3ec50955c09dc97618a5afd9ebcf0ffc58331af431dcb73594d8e0464bae139800e8a10b1c66f14c63a91a9a70f4e906568299154518dda7f7ce2919f8c8b47d8741d89a78d9047b380768184f280ce91ccd14c06debd2b4c3657cf3ae13571bce43fa6d723f153fb8d14b8eaa87e901c63ab7dca4ba6e8b0472023478564ec6d81a0ad8bed749b8bcc5adf3a287ff6920f2be1e9e73a8092dc747a49b2ccff3ca06a9e5f5f3ba8b4d56ca46874d1a95b72ec88187356ac88b78842f83e2398cdf90dc2228250a98c7fb920e9e9487f4b633a5927656d4758e2cfb706b6f7af290d32408baca606c4ed4fa998ee4b5cf75d2d0bc96d5dbca1ef38dfd3436f5b7c8dd205403a77512e3987027ec0383ecc5837ffeaefd1b110562809f1e54426dc3657d784c845b6ca094e8052badb2630633de9adcf4d8d15b73192836015687766e7677e3374ea9aaa6d21f4ca6be552a0ed1d974b1573b91e2acd93f9bb697f410b347963b79fd0e908fe28b4f9194cadd1e4f3ce0dc4e01c55df84cc5df770f240f649fda5ac3c4c9d6121b8709cc99153012330706ed0346103406d2a5b3cadf182b57257a13cb707b80467057ee423a8c0ee75e1fe35e5c6ba1f7b78c3263a5d15d7e859d7b6a07d0c4ebf7555ba90411e65cf66a38bb43070af95c171ad98637db9cf311ca44d9bb0f60d94c93d32825ef238e815071f5ed3a1b86f2ff5757c7a56938d7d1fa4c43110da8bc12e3dc7bb19590789c31d6b86a8dfd450ed33253184aeb030d4a99d1ea8f924b8e57c21f066bec643a828adb1062d5c70ff228b08730288e7477e8da8c4d8cbd76a4ba12e2a810f4b8c84b9cb4cf4d82fd1a336492763d2870e140bc97a84e970fcb0f04e4244d700ed5eed7db919fe7917c6ce93bb62e2c3ff71b60ceed36cc35faa83a547d7c815292ede3cfdad005910d71b0a9ec38823ef46c5e5f5d12bcc181dfa0851729da3d78476429949e8c25323ca8fe4dfc9dd8b4a9ea1528e1b9526c1b827618ec10a1ee6d3b491a39bd2d76b3ddcfbea5af27fd6837aa91f9c6380c98a5d54e45fd3e918c7e563c30cd17997c0e1ae3dd19cfa63c3c7487361caa2d20d94edbd300634a7f7cc7f347349ba3bfffa4d79f293f98c3e557fe15f1fb4278c4c96e1f619239460a3c5a0985db617bcadad1cb58b20f7c2469f417a43ce1c2e4465c0cf2ac6804e60ec242448554c40e15891e22d851387389b7523947819a31138f914e2dd362dfdaecebbb5b754887516980b911a2bef303884303eec45b06c62f8eff88b3104497cf44bd42a470201d8ccb262bf9640c2f7599252fa0df4a255a43731321a1469efb14aab1d2352636c19126e9ce082af07925325603518ce4de294a9f9e") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:44:57 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x280, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_DESC={0x148, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_DESC_CONCAT={0xa4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ec}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4a2bfac5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x38000000}]}]}, @NFTA_SET_DESC_CONCAT={0x90, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa34}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xbba}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x66d4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c26}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xcac}]}]}]}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x8fb47fdfb2186a6b}, @NFTA_SET_DESC={0xf4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xe0, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x391}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2449}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x833}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8a5f}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa3d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xadc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}]}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x280}, 0x1, 0x0, 0x0, 0x24000880}, 0x0) 11:44:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2440, 0x0) 11:44:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000015000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000010000000000000ecffffff000000000000000000000000000000000000000000ffffffff00000000000000000000000000f8000000000000000000000000000000000000006053e17600fc8300000000feffffff01000000030000005800000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e86300000000000000000e8a9aaaaaaaabb0000000000000380c20000000000000000000000f000000070010000a801000069700000000000000000000400000000000000000000000000000000000000002000000000f500fb7f000001ac141400000007143800000000845946d93ef584af863316be9a9069b1421e000000000000000000000000007265616c6d0000000000000000000000fdffffffffffffff00000000000000001000000000000000000000000000006172707265706c793c0000000000000000171bb840a493e456000000000000001000000000000000aa02009e5b84c700000000000000000052415445455354000000000000000000000000000000000000000000000000002000000b00000000000000000000e8ffffffffffffff0000736e6174001000000000000000000000000000000000000000000000000000001000000000000000aaaa00"/568]}, 0x2b0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x100}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 11:44:58 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 11:45:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:00 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) getpeername$unix(r5, &(0x7f0000000100), &(0x7f0000000040)=0x6e) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'macsec0\x00', {0xa}, 0xffff}) 11:45:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0xb8, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xac, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0xea82}, @IFLA_VTI_OKEY={0x8, 0x3, 0xfff}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x10c}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x100}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8}], @IFLA_VTI_REMOTE={0x8, 0x5, @empty}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x2800000}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3f}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3f}, @IFLA_VTI_OKEY={0x8, 0x3, 0x6}], @IFLA_VTI_LOCAL={0x8, 0x4, @private=0xa010102}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xe8}}, 0x0) 11:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0x3, 0x2, 0x7}, 0x6, 0x7ff}) 11:45:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r3}, 0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x8001}, 0x8) 11:45:00 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0x4) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaabfaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r7, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 11:45:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) ptrace$cont(0x9, r1, 0xc6e7, 0x80000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8f4ffdf1000004c515ce3463df92d00"/27, @ANYRES32=r4, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000198c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000019880)={&(0x7f0000019640)={0x224, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x4044054}, 0x40000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) setpgid(r0, r0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, 0x0, &(0x7f0000000040)) r2 = dup(r0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x9cd6, 0xda, 0x9}) mlockall(0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x58502, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="030000000000000000000000000000000000000000000000000000000000000067ed00"/56]) 11:45:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1, 0x2}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r3 = accept4(r1, &(0x7f0000000100)=@vsock, &(0x7f0000000000)=0x80, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0x4) getpeername(r2, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16=r2, @ANYRESHEX, @ANYRESDEC=r2], 0x0) 11:45:01 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:45:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:03 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8000, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="bc0000000206010400000000000000000a0000070500040002000000050001000700000024000780080012400000f63a0500030007000000060004404e200000050015000800000012000300686173683a6e65742c706f72740000000900020073797a320000000005000500050000003000078008000a4000000a6c080017400000000908000960000000020c00018008000140ac14142008000a40000000090900020073797a31000000000d000300686173683a6e657400000000"], 0xbc}, 0x1, 0x0, 0x0, 0x24004080}, 0x800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r5, 0x7f}, 0x8) r6 = dup(r2) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r7) r8 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c9bae0d3441c7879701046da521b3b2f7e33b019bcf9ca0c87653434910f6ddc737a4507fed1c86d442d1041f23f786fcad3d6e65ff9d738b6a2e071ad6a59c85f032211482f32ce14783f9411498b79dc95691c2b3b66f95957ead8d50b72351f02c425f6a6dde4ff60e5cbf99db6b7313b497cf6557d0dcdf0", 0x7a, r7) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r9) keyctl$negate(0xd, r8, 0xffffffffffffff68, r9) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="bff60cf50785f1e14766643d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socket$unix(0x1, 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x7f, 0x6e, 0xa4}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x86, 0x4) renameat(r5, &(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 11:45:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000000140)={0x1060, 0x1, 0x5, 0x5, 0x0, 0x0, {0x7}, [{{0x254, 0x1, {{0x0, 0x6}, 0x3, 0x20, 0x3f, 0xe9b5, 0xe, 'syz0\x00', "b263e1e74f134ab9ff8171753b17ee82a5151fa35dd08c6c6d333fe965212a53", "bf232dda142f1168aac58a507dcb0c25ff58bb57e8ca187bfe957faa1b04ed1f", [{0x96, 0x8, {0x1, 0x200}}, {0x3, 0x7, {0x1, 0x8}}, {0xd93, 0x7, {0x0, 0x80}}, {0x5, 0x5, {0x1, 0x3}}, {0x4, 0x0, {0x2, 0x10001}}, {0x9, 0x5, {0x1, 0x100}}, {0x8, 0x7fff, {0x2, 0x7}}, {0x1, 0x4, {0x3, 0x9}}, {0x2, 0x20, {0x1, 0x400}}, {0x9, 0x200, {0x3, 0x3}}, {0x9, 0x8, {0x0, 0x7}}, {0xff, 0x8, {0x2, 0x80}}, {0x1, 0x8000, {0x0, 0x1}}, {0x8000, 0x0, {0x2, 0x80}}, {0x49bf, 0x81, {0x0, 0x7}}, {0x5000, 0x0, {0x2, 0x7}}, {0x3, 0x1, {0x3, 0x81}}, {0x1f, 0x6, {0x0, 0x4}}, {0x9, 0x2, {0x1}}, {0x39d, 0x80ba, {0x1, 0x6}}, {0x6, 0x1, {0x3, 0x10001}}, {0x5, 0x0, {0x0, 0x8}}, {0xba05, 0x7, {0x0, 0x8000}}, {0x7, 0xfff, {0x1, 0x911e}}, {0x101, 0x80, {0x3, 0x82e}}, {0x9, 0x40, {0x1, 0x1}}, {0x1f, 0x7, {0x2, 0xab1}}, {0x7, 0x7ff, {0x1, 0x800}}, {0x8001, 0x101, {0x1, 0x7ff}}, {0x4, 0x80, {0x3, 0x7fff}}, {0x8000, 0x6, {0x0, 0x1}}, {0x0, 0x1, {0x2, 0xffffffff}}, {0x8000, 0x1ff, {0x1, 0xffff0000}}, {0x67a, 0x7, {0x3, 0x40}}, {0x3, 0x8000, {0x3, 0xffffffe1}}, {0x3f, 0x3, {0x1, 0x4}}, {0x4, 0x75e7, {0x1, 0x2}}, {0x5, 0x1, {0x2, 0x2}}, {0x7ff, 0x9, {0x3, 0x20}}, {0x2, 0xf3, {0x3, 0x101}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x8, 0x1d, 0x7, 0x8, 0x6, 'syz1\x00', "aa3bb706169ff3a58cfdc86d81ec24d93af4d3c22c72519aa78ba97f06f0a2c8", "8029897b8090874fb4c6f9e3ce3f02422b8facc80eba84132ce16e0659a95634", [{0x1, 0x2955, {0x0, 0x8}}, {0x9, 0x400, {0x3, 0x6}}, {0x6, 0x7f, {0x1, 0x1}}, {0x5, 0x81d7, {0x1, 0x9}}, {0x6, 0x81, {0x7, 0x45}}, {0x1, 0x1, {0x1, 0xfffff31e}}, {0xc0, 0x9, {0x3, 0x7}}, {0x0, 0x1, {0x3, 0x2}}, {0x213, 0x0, {0x1, 0x8}}, {0x0, 0x7, {0x1, 0x3}}, {0x60e, 0x7f, {0x1, 0x1}}, {0x50, 0xc, {0x1, 0xd447}}, {0x5, 0x3, {0x0, 0x70a4}}, {0x7ff, 0x6}, {0xfffc, 0xa6, {0x2}}, {0xffac, 0x101, {0x2, 0x1}}, {0x7f, 0x9, {0x0, 0x10001}}, {0x80, 0x6, {0x2, 0x40}}, {0x2149, 0x35d, {0x2}}, {0x100, 0x1, {0x2, 0x3f}}, {0x3f, 0x3, {0x1, 0x2}}, {0x5, 0x20, {0x3, 0x8}}, {0x4, 0x6, {0x1, 0x7}}, {0x5, 0x6, {0x1, 0x995a}}, {0x7ff, 0x3ff, {0x1, 0x3ff}}, {0x1f, 0x3e, {0x3, 0xec}}, {0x0, 0x1, {0x1, 0x1}}, {0x940, 0x7, {0x3, 0x8001}}, {0x9, 0x6, {0x2, 0xb09}}, {0x8, 0x9, {0x1, 0x2}}, {0x3, 0x8, {0x1, 0x10001}}, {0x7, 0x9, {0x3, 0x80000000}}, {0x8, 0x7, {0x3, 0x6}}, {0x100, 0xfff7, {0x2}}, {0x7f}, {0x1, 0xffff, {0x0, 0x9}}, {0xfffb, 0x0, {0x0, 0x400}}, {0x3, 0x6, {0x0, 0x1}}, {0xfff7, 0x1, {0x2, 0x8001}}, {0x1, 0x200, {0x1, 0xee}}]}}}, {{0x254, 0x1, {{0x0, 0x853}, 0x7f, 0x2, 0x5, 0x0, 0x9, 'syz0\x00', "2fc2d7f17d4c7122e1c7e245d7b7c36863e4202e4116d20680545193e289962d", "3cffd416d86892dd734d2785f5d1c23405c3491fb34d7bbc28aee82cfb29de89", [{0x0, 0x5}, {0x8, 0x7, {0x2, 0x6}}, {0x5, 0xaa8, {0x2, 0x4}}, {0x0, 0x8, {0x2, 0x1}}, {0x9, 0x6, {0x2, 0x5}}, {0xfff9, 0x1f, {0x3, 0x5}}, {0x3f, 0x3, {0x0, 0x8000}}, {0x2, 0x7, {0x0, 0x3}}, {0x7, 0xff, {0x0, 0x200}}, {0x1000, 0x8, {0x2, 0xe3d2}}, {0x1, 0x8, {0x3, 0x10000}}, {0xffff, 0x7, {0x2, 0x3}}, {0x7, 0x2, {0x0, 0x5}}, {0x7, 0xf238, {0x3, 0x80000000}}, {0x8, 0x7, {0x3, 0x2}}, {0x6c8d, 0x3, {0x1, 0x10001}}, {0x3, 0x1, {0x1, 0x8}}, {0x401, 0x3, {0x3, 0x3}}, {0xffff, 0x8, {0x2}}, {0x2, 0x8000, {0x2, 0xc56c}}, {0xfc00, 0xff, {0x2, 0x6}}, {0x9, 0x94, {0x2, 0xaa4d}}, {0x8, 0x9, {0xbc6228d6133bea42, 0x401}}, {0x80, 0x0, {0x3, 0x800}}, {0x0, 0xffff, {0x1, 0x2}}, {0x2, 0x8001, {0x3, 0x401}}, {0x400, 0x0, {0x0, 0xe84}}, {0x5, 0xff, {0x2, 0xc8}}, {0x6, 0x4, {0x3, 0xba0}}, {0x1000, 0x7fe, {0x3, 0x3}}, {0x8001, 0x6, {0x2}}, {0x1f, 0xffff, {0x2, 0x7fffffff}}, {0x0, 0x1ff, {0x1, 0x475c}}, {0x5, 0x9, {0x3, 0x4}}, {0x20, 0x1, {0x2885727f2a984487, 0x1}}, {0x688, 0x0, {0x3, 0x8}}, {0x100, 0x1ff, {0x3, 0xffffffff}}, {0x0, 0xe, {0x2, 0x6}}, {0xfffd, 0x0, {0x0, 0x1}}, {0x92e6, 0x5, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x80}, 0x0, 0x7, 0x2, 0x12, 0x0, 'syz1\x00', "2d19d112d3ad66d41a3896af2ec356e8ce1db1b7e1429e80214bc93dbcca540d", "6095e0368d1b5b93e03e308cf3fe5862f9f97eb71d57c720e0495b455db9acc6", [{0x4, 0xa00, {0x3, 0x4}}, {0x8001, 0xfffd, {0x0, 0xff}}, {0x0, 0x5, {0x0, 0x8}}, {0x5, 0xa046, {0x2, 0x7fff}}, {0x7ff, 0x0, {0x1, 0x7fffffff}}, {0xc00, 0xa3, {0x2, 0xd34}}, {0x80, 0x1148, {0x2, 0x1}}, {0xf4, 0x2, {0x3, 0x400}}, {0xd68, 0x8, {0x1, 0x6f}}, {0x3, 0x3add, {0x3, 0x80}}, {0x8001, 0x7, {0x0, 0xfff}}, {0x20, 0xff}, {0xfffd, 0x9, {0x1, 0x82f3}}, {0x400, 0x3da0, {0x1}}, {0xfff, 0x3, {0x1, 0x400}}, {0x9, 0x8, {0x0, 0x81}}, {0x400, 0x0, {0x3, 0x60}}, {0x3, 0xead7, {0x3, 0x10001}}, {0x8, 0x0, {0x1, 0x3}}, {0x0, 0x6a95, {0x2, 0x8}}, {0x8000, 0x3, {0x2, 0x1}}, {0x3, 0x3, {0x2, 0x9}}, {0x3, 0x947a, {0x1, 0x9f}}, {0x1ff, 0x7ff, {0x3, 0xffffff08}}, {0xab8, 0x8, {0x2, 0x9}}, {0x400, 0x1, {0x0, 0x6}}, {0x1ff, 0x9, {0x2, 0x8}}, {0x9, 0x80, {0x2, 0x7}}, {0x6, 0xa0, {0x0, 0x3}}, {0x200, 0x6, {0x3, 0x4}}, {0x1, 0x5, {0x1, 0x7}}, {0x9, 0x354, {0x3, 0x4}}, {0x2, 0x2, {0x0, 0x1}}, {0x1000, 0x7, {0x1, 0x1ff}}, {0x1, 0x9, {0x1, 0xfffffc00}}, {0x5, 0x7fff, {0x2, 0x6}}, {0xc6a0, 0xb276, {0x0, 0x2ba}}, {0x81, 0x400, {0x3, 0x40}}, {0x3eb5, 0x9c5, {0x3, 0x6}}, {0x4, 0x8, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x6e79}, 0x1f, 0xff, 0xe19, 0x4, 0x2, 'syz1\x00', "f3b451c4aa8fddc5157d44bb6725b3b7143ccbe9d76840c627b718d012005f8c", "cb72d69617ab52b0e065fdb9c899ed22f3e0e87c1e81845aea79a7ff7b67b6f2", [{0x0, 0x800, {0x2, 0xfb}}, {0x800, 0x2, {0x3, 0x99}}, {0xc80, 0x2e71, {0x3, 0xb3}}, {0x0, 0x4, {0x0, 0x70b3f132}}, {0x880, 0x1, {0x1, 0x9}}, {0xfff, 0xd1, {0x1}}, {0x6, 0x6, {0x0, 0xc73}}, {0x0, 0x1, {0x3, 0x8}}, {0x7fff, 0x7fff, {0x1, 0xb65}}, {0x2, 0x3, {0x2, 0x3}}, {0x0, 0x6, {0x2, 0x1}}, {0x6, 0x6, {0x2, 0x3}}, {0x9, 0x5, {0x1, 0x800}}, {0x9, 0xee7, {0x0, 0x6}}, {0x79, 0xa2e, {0x6, 0x8}}, {0x101, 0x3, {0x0, 0x80000001}}, {0x800, 0x81, {0x3, 0x8}}, {0x9, 0x1ff, {0x3, 0x5}}, {0xf1, 0xda6, {0x1, 0x2}}, {0xa1e4, 0x0, {0x3, 0x2ba2}}, {0x4, 0x1, {0x0, 0x400}}, {0x200, 0x5, {0x1, 0x4}}, {0x8000, 0x711, {0x2, 0x200}}, {0x20, 0x1, {0x0, 0x3}}, {0x4, 0x81, {0x3, 0x200}}, {0x482, 0x4, {0x0, 0x800}}, {0xa9, 0x0, {0x2, 0x2}}, {0x4, 0x2f, {0x2, 0xfe83}}, {0x6, 0xc5be, {0x1, 0x3ff}}, {0x1, 0x8, {0x3, 0x3ff}}, {0x3, 0x100, {0x2, 0x40}}, {0x9, 0x6, {0x3, 0x20}}, {0x8001, 0x81, {0x0, 0x1}}, {0x3ff, 0x5, {0x3, 0x6}}, {0x7ff, 0x101, {0x0, 0x1}}, {0xc777, 0x200, {0x2, 0x7}}, {0x2, 0x28d, {0x1, 0x4553}}, {0x5, 0xfffd, {0x3, 0x2}}, {0x0, 0x8, {0x1, 0xffffff7f}}, {0x9f, 0x0, {0x0, 0x101}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x6a, 0x2, 0x400, 0x0, 0x9, 'syz0\x00', "4c6aca7badd15bee49b22bea520ee285ed0d0b9223490a86e887a473ec938080", "bb33aafd8e91cd8cfd8afd835148b58afb4896077ca7e10f4b9ece8518ec22d6", [{0x1000, 0x1f, {0x2, 0xffffffff}}, {0x1, 0x8, {0x2, 0x7}}, {0x2, 0x800, {0x1, 0x9}}, {0x8000, 0x1, {0x2, 0x7}}, {0x8, 0x7, {0x1, 0xffffffff}}, {0x2fb0, 0x9, {0x1, 0x400}}, {0x4, 0x6, {0x1, 0x9}}, {0x4, 0x2, {0x3, 0x392b}}, {0x401, 0x1, {0x3, 0x4}}, {0x1659, 0x1, {0x1}}, {0xffff, 0x72a, {0x3, 0x6}}, {0x7, 0x1, {0x1, 0x8}}, {0x1f, 0x1, {0x1, 0x7}}, {0x39, 0x4, {0x3, 0xac8}}, {0x2, 0x80, {0x1, 0xb}}, {0xd556, 0x0, {0x0, 0x73}}, {0xfff}, {0x6, 0x2, {0x2, 0x3}}, {0x9, 0x9, {0x3, 0x19e}}, {0xfffb, 0x6, {0x3, 0x7fb5}}, {0x7, 0x6, {0x0, 0x1}}, {0x2, 0x5, {0x1}}, {0x4e9a, 0x7, {0x1, 0x9}}, {0x4, 0x8000, {0x3, 0x7fffffff}}, {0x3, 0x2, {0x3, 0x1}}, {0x2, 0x0, {0x0, 0x4}}, {0xa798, 0x3ff, {0x0, 0xee80}}, {0x7, 0x200, {0x3, 0x401}}, {0x8001, 0x2, {0x2, 0x2}}, {0xffd7, 0x9, {0x1, 0xffffff80}}, {0x5, 0x7, {0x1, 0x3ff}}, {0xffff, 0x3bd, {0x2, 0x5}}, {0x56, 0xe616, {0x3, 0x1}}, {0x0, 0x81, {0x0, 0x10000}}, {0x101, 0x5, {0x1, 0x3}}, {0x0, 0x7, {0x1, 0x4}}, {0xcb, 0x3, {0x1, 0x80}}, {0x1f, 0x6}, {0xfff, 0x3, {0x0, 0x8000}}, {0xfffe, 0xa0, {0x0, 0x80000001}}]}}}, {{0x254, 0x1, {{}, 0x3f, 0x3, 0x8000, 0x8, 0x19, 'syz0\x00', "0a5aae8a5be7aee41bcd4bca89be454f1727800f8790cab261b33abb418561a4", "9da8e44fbb69b68e3991c3e64d4533f5a0eb4c94b9b97f6d1921a58158168305", [{0x4, 0x6, {0x0, 0x1000}}, {0x4, 0x0, {0x1, 0x6}}, {0xffe1, 0x2114, {0x0, 0x7ff}}, {0x3, 0x8, {0x2, 0xeeb}}, {0x0, 0xb09, {0x0, 0x400}}, {0x7f, 0x66c6, {0x3, 0x3}}, {0xf5, 0x401, {0x2, 0x10000}}, {0xffc0, 0x6, {0x1, 0x4}}, {0x20, 0x3, {0x3, 0x2}}, {0x0, 0x400}, {0x2c, 0x6, {0x3, 0x8001}}, {0x2, 0x3, {0x2}}, {0x6af0, 0x2, {0x2, 0x7}}, {0x1, 0x8, {0x3, 0x8000}}, {0xffff, 0x8, {0x3, 0x40}}, {0x10, 0x7ff}, {0x0, 0x200, {0x3, 0x3d}}, {0x40, 0x0, {0x2, 0x5}}, {0x6, 0x400, {0x3, 0x8001}}, {0x7ff, 0x6, {0x0, 0x6}}, {0x8, 0x6, {0x2, 0x9}}, {0x200, 0x9, {0x0, 0x7b}}, {0x2, 0x4, {0x0, 0x3}}, {0x1ff, 0xf54f, {0x0, 0x7}}, {0x2, 0xff, {0x3, 0xffff}}, {0x8, 0x20, {0x0, 0xdd}}, {0x2, 0x81, {0x1, 0x6}}, {0x8, 0x7, {0x0, 0x2}}, {0xf92, 0x1, {0x1655e7730cdfba1b, 0x2}}, {0x494, 0xdc6, {0x3, 0x100}}, {0xb27, 0x9, {0x0, 0xff}}, {0x7, 0x7e00, {0x1, 0x80000001}}, {0x3, 0x4, {0x1, 0x9}}, {0xee, 0xa173, {0x2, 0x1}}, {0x225, 0x4, {0x1, 0x5}}, {0xfff, 0x5, {0x0, 0xfffffffe}}, {0x0, 0x1, {0x2, 0x9}}, {0x2, 0x9, {0x2, 0x2}}, {0x8, 0xfff, {0x1, 0x3ff}}, {0x40ac, 0x800, {0x0, 0x5}}]}}}]}, 0x1060}}, 0x80) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) migrate_pages(r3, 0x6, &(0x7f0000000000)=0x800, &(0x7f00000000c0)=0x8) 11:45:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x7, 0x6}) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x14a3}, {0xffffffffffffffff, 0x1}, {}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0xe3}, {}, {r1, 0x200}, {r1, 0x400}, {r4, 0x6}], 0xa, 0x400) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) pread64(r0, &(0x7f0000000340)=""/162, 0xa2, 0x42) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x408000, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="a3e1"]) r5 = socket$unix(0x1, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4040080) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x70, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x70}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x40, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r4, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0], 0x2}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000426bd7008000000250300000014000200ff01fe41848e8582c8a1000bc7c77b00000000000000383b93c5b80000"], 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x4040080) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000000000000900010000000000"], 0x1c}}, 0x0) 11:45:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0xae, &(0x7f0000000100)={@local, @broadcast, @val={@void, {0x8100, 0x4, 0x0, 0x3}}, {@llc={0x4, {@snap={0x1, 0xaa, "a3", "5338ce", 0x2, "3409b22675f8787760f49c08d1f9bf52f2825866a49faa1106931ece2ac0e11a158eee915d56805a7692318ef2abf8fb260a697b0488f71676c41ee3925aac137ea863f10800fca7c01c45a27e59c8d4f1c3ca37cfd8f676c90e2cb9fd910b389cad851d61692e642bba8c3fd37afdd643bfd4d66167b0a2fa189bddec735bcfe0509c19caa4e5bc957f60ab08d5169f348078df"}}}}}, 0x0) 11:45:03 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:04 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fddbdf250100000005002f000000000008003c00ff000000050029000000000008000300", @ANYRES32=0x0, @ANYBLOB="060068000400000005002f000100000008fbff7fca2200", @ANYRES32=0x0, @ANYBLOB="0500350013000000"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000d0a03002300000000000000000000010900010173000000009e00"/47], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r3 = accept(r1, &(0x7f0000000340)=@phonet, &(0x7f00000000c0)=0x98) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f00000003c0)={'geneve1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) [ 1530.870444][ C0] sd 0:0:1:0: [sg0] tag#7824 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1530.881176][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB: Test Unit Ready [ 1530.887990][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.897889][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.907776][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.917726][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.927623][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.937629][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.947523][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.957419][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.967317][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.977257][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.987136][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1530.997024][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1531.006903][ C0] sd 0:0:1:0: [sg0] tag#7824 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1531.068117][T10399] IPVS: ftp: loaded support on port[0] = 21 11:45:04 executing program 0: r0 = io_uring_setup(0x7c1, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000040)={0x9, 0xa, 0x4, 0x80000, 0x7fff, {0x0, 0xea60}, {0x1, 0x1, 0x3, 0x9, 0x0, 0x4, "a851668d"}, 0x9, 0x2, @planes=&(0x7f0000000000)={0x7fffffff, 0x3ff, @mem_offset=0x3, 0x7fff}, 0x81, 0x0, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1531.108940][T10402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1532.407879][ C1] sd 0:0:1:0: [sg0] tag#7825 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1532.418528][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB: Test Unit Ready [ 1532.425291][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.435213][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.445130][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.455079][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.464980][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.474898][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.484799][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.494712][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.504628][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.514540][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.524399][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.534254][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1532.544216][ C1] sd 0:0:1:0: [sg0] tag#7825 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1532.564731][T10402] IPVS: ftp: loaded support on port[0] = 21 [ 1532.602065][T10435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1532.992961][T27177] tipc: TX() has been purged, node left! 11:45:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:06 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x369440, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r4, 0x10000}, &(0x7f00000002c0)=0x8) r5 = socket$caif_seqpacket(0x25, 0x5, 0x2) r6 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000100)={0xffffffa3, 0x0, [], {0x0, @reserved}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x1}}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000200)) 11:45:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)={0x101, 0x5b, "f5958c055ab44af690e5656db932248cc8e86ff6d811a45890f47de4547f39ac6c3641a3fd6d5a245b018a15da6128926a9393718a24be58c84bd19617446e75b5d2fedb615ef9b0a4922ce6b31a9ec2d354051039e21f68246a2cc6154f0db37d755c79f55c019d5da221237e1956099def6e2a2a098ccfde5d87d824424a7968132d2e1344ea895a09e19ab7ff68532787968e26c69af4a5213947d025f3b522196058d4d24e6ed2f1ca281d598cfe7c2ecd65e4e5ee71e92a29de1ecf46a9066bfd9ef4629fb5bd5574868e607592a2ff6be71c672bc00826bd4fe6fef7261f4db8f88461579a84c58eaf87034ccba7d564ce3ebccbef3d"}, 0x204000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x29, r8, 0x23f, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r8, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40480c0}, 0x20000000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1d9440, 0x0) 11:45:06 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_extract_tcp_res(&(0x7f0000000180), 0x9, 0x101) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) getsockopt$sock_buf(r5, 0x1, 0x3d, &(0x7f0000000100)=""/114, &(0x7f0000000040)=0x72) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2000000000000006) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x3, 0xb, 0xf085, 0x20}, 0x10) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r6, 0x0, &(0x7f00000000c0)) getsockopt$inet6_buf(r6, 0x29, 0xd3, &(0x7f00000001c0)=""/100, &(0x7f0000000240)=0x64) 11:45:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$usbmon(r6, &(0x7f0000000240)=""/95, 0x5f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:45:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d06, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='/4', 0x2}], 0x1, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) sendfile(0xffffffffffffffff, r3, 0x0, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:06 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/96) 11:45:06 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) 11:45:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x20010, 0xffffffffffffffff, 0x43f7a000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x64) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x14180, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3e0, 0x210, 0x110, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x3}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:07 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_SECCOMP(0x15) dup(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r7, 0x0, &(0x7f00000000c0)) lseek(r7, 0x9, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r8, 0xc0c85666, &(0x7f0000000340)={{0x3, @addr=0x85b}, "57902b8c458bea16b0ef56f9fc723cdbe335bc2d84208eb750223bdb2221e7d0", 0x3}) [ 1535.703424][T27177] tipc: TX() has been purged, node left! 11:45:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:09 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000240)=0x5) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto(0xffffffffffffffff, &(0x7f00000000c0)="23225343ca5740988e7369ae77422a51d261e9f096c49e9af1971745e8546ab4c3b1c2da7d7bd2a3241a8381adbbae1bc41e4cd09645d9120dae5b75caea092eefedb5434e4f9ccc00a255fb732d58cc9f5a2821", 0x54, 0x20000000, &(0x7f0000000140)=@isdn={0x22, 0xa8, 0x1, 0xbd}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000200)) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) 11:45:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 11:45:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r0) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba83", 0x475, r1) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000002c0)="19", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000340)) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f00000001c0)=""/83, 0xffffffffffffff6a, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r5) keyctl$negate(0xd, r3, 0x7, r5) syz_emit_ethernet(0x3b4, &(0x7f0000000440)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001408", 0x37e, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0xa, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d0bca0a5c11b37adac15084"}, {0x0, 0xe, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59"}, {0x0, 0x55, "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"}]}}}}}}, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="19", 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r6, r7, r7}, &(0x7f00000001c0)=""/83, 0xffffffffffffff6a, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x8, 0x101000) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r8) 11:45:09 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0xb9e, &(0x7f0000000040)=0x0) io_destroy(r2) r3 = dup(r1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x84082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:45:09 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) 11:45:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x20003c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {0xfd}, {}, @ext={0xa6, &(0x7f0000000200)="f7f258480aa422a5a79ad10076cc0b13baa058a9b1a7a0916dd82a1d2a83a178e3a56f72dcd380249950f32fea06facb1b4c614a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a7a873f0ac45627b2f7b1e107000000c8845cd30223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b330dda807e2b3bb35915cd4975220278ca40f1a8dd64735a8205ee6703137da14866faf000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000001c0)='threaded\x00', 0x9) 11:45:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:10 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x37f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/174) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1536.852853][T10575] IPv6: NLM_F_CREATE should be specified when creating new route [ 1537.013460][T10585] QAT: Invalid ioctl [ 1537.121716][T10589] QAT: Invalid ioctl 11:45:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 11:45:10 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090784076"], 0x0) 11:45:10 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x0, @remote}, &(0x7f0000001440)=0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@loopback, @local, @local}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001480)={0x0, 0x3ff}, &(0x7f00000014c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001500)={r4, 0x2}, &(0x7f0000001540)=0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101041, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:11 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000000)=0x7f, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:12 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x6, 0x40, 0x8}}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:45:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={r5, 0xc7, "7e4f3aab5ca0e5a8cadfa51cbd5e08558aebf686053d9ba04618709a8c3398ce979822fe81a320365ebe50b94a27ab560a47e5339f73903e5d78f2eb15098e0b44bc433f952750ec73f7137bf628e070ae9d5545fd1c653f813e4c1c847ed5fade790215c62e7f862ecf09ccefb06a3aa78696109515bafbe1d6df736ba0b05c4e1dddce21fbbed02fe334a35fa264e0f488c3e388d028be076e25d88b43155c0a806088e60bb9f59dfc1238125a4f5c60af4cbf477d627c0d8ecbad71d0f9a00f61756b0347c5"}, &(0x7f0000000300)=0xcf) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r7, 0x1, 0x0, 0x25dfdbfe, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r8, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="04010000", @ANYRESHEX=r2, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20000010}, 0x40044) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x501000, 0x0) 11:45:12 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socket(0x2000000000000021, 0x0, 0x10000000000002) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7ff, 0x0) linkat(r6, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r5, 0x0) 11:45:12 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="66af29a24bb06598694c42c0e595382a267fc565b46f74a98913b9283f0360a8d721e3310665a371caa0da680996ed2303d491ea3819e50b77cf4576a03e73140d7fb97159ab0f74b22d0c93726d4d73380647b289cb386543f023d09ca3914e36743725746679977269783ec8ae92d0161caa1405bfeb5f5b841e7b70739e67c66bb85893f0b5d2711324df80a1625ad56acb6aafc9c4080790bb6a08f998db47ab9b6fd6101e783e0570322f2a11aebbafd47aceb55c7c89a9e8edf5099263d37ddff9db6aee82ddfafbec9a127544be11c83ae517994a38fa3aab5045a99150334ea82e486443b7254181aeda76450f02285dd6ea38a25016", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000180)=""/125) [ 1539.281616][ C0] sd 0:0:1:0: [sg0] tag#7831 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1539.292319][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB: Test Unit Ready [ 1539.299120][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.309043][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.318939][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.328883][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.338762][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.348665][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.358548][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.368437][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.378372][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.388259][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.398139][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.408035][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.417908][ C0] sd 0:0:1:0: [sg0] tag#7831 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1539.543142][T10641] xt_policy: too many policy elements [ 1539.567642][T10641] xt_policy: too many policy elements [ 1539.625997][ C0] sd 0:0:1:0: [sg0] tag#7832 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1539.636626][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB: Test Unit Ready [ 1539.643392][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.653251][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.663082][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.672947][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.682813][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.692775][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.702775][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.712518][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.722399][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.732313][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.742199][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.752100][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1539.761975][ C0] sd 0:0:1:0: [sg0] tag#7832 CDB[c0]: 00 00 00 00 00 00 00 00 11:45:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) bind(0xffffffffffffffff, &(0x7f00000000c0)=@isdn={0x22, 0x0, 0x3f, 0x20, 0x1}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffbdc2acff200008000000169078000000000000000000cfb666dc5ad3d448dfe65dff7f000000000000ed220e4af3a7d1761733c1e1ed7fbc98beff04684ab5547100fa30e8e78b0988b6c69d714c91b81b91272502dc", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:13 executing program 0: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socket(0x2000000000000021, 0x0, 0x10000000000002) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7ff, 0x0) linkat(r6, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r5, 0x0) [ 1540.063687][ C1] sd 0:0:1:0: [sg0] tag#7833 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1540.074323][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB: Test Unit Ready [ 1540.080951][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.090851][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.100758][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.110681][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.120541][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.130398][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.140323][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.150148][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.159995][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.169889][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.179734][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.189600][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.199488][ C1] sd 0:0:1:0: [sg0] tag#7833 CDB[c0]: 00 00 00 00 00 00 00 00 11:45:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="4c0000000c27fac6999197c283ff1239c37bfd77f7a3d29bcff84b457d2bb7d30886adf7e734c9456731d5a51c1cacbda1aa709d2c2e0e7e7f859bf37ae3d73c14f9086077ea125696e2172ed7b57d0e6f"], &(0x7f0000000080)=0x54) ioctl$int_out(r1, 0x5460, &(0x7f00000000c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) setsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000200)="8a4f2adf053feed3bb18ec7e574accb934ac8c44d42703d93983cc411f65965e56ed9e9d753607069ed0ac122cf75f2c942705ee25349ed801c5382c326e6a485f5088287d5f3bd70efd6b52b304147fcd87254a8545e62af27dd4d53d80bf6678611db64169dc91efb3fe843f7d0b49cb91fe96f924bc220cdafa02982e3e", 0x7f) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:13 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="66af29a24bb06598694c42c0e595382a267fc565b46f74a98913b9283f0360a8d721e3310665a371caa0da680996ed2303d491ea3819e50b77cf4576a03e73140d7fb97159ab0f74b22d0c93726d4d73380647b289cb386543f023d09ca3914e36743725746679977269783ec8ae92d0161caa1405bfeb5f5b841e7b70739e67c66bb85893f0b5d2711324df80a1625ad56acb6aafc9c4080790bb6a08f998db47ab9b6fd6101e783e0570322f2a11aebbafd47aceb55c7c89a9e8edf5099263d37ddff9db6aee82ddfafbec9a127544be11c83ae517994a38fa3aab5045a99150334ea82e486443b7254181aeda76450f02285dd6ea38a25016", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000180)=""/125) 11:45:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aa5a070800450000280000000000069078000000000000000000000100", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:13 executing program 0: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socket(0x2000000000000021, 0x0, 0x10000000000002) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7ff, 0x0) linkat(r6, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r5, 0x0) 11:45:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x5, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @remote}}, [0xff, 0xeb, 0x1, 0x80000000, 0x100, 0x831f, 0x2, 0x0, 0x6e1, 0x200, 0x3ff, 0x1f, 0x8, 0xfffffffffffffffc, 0x5]}, &(0x7f00000193c0)=0x100) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x100}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x50}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000000)=0x3, 0x4) [ 1540.626312][ C0] sd 0:0:1:0: [sg0] tag#7834 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1540.637019][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB: Test Unit Ready [ 1540.643796][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.653741][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.663662][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.673587][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.683448][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.693311][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.703197][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.713094][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.722974][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.732979][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.742862][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.752833][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1540.762704][ C0] sd 0:0:1:0: [sg0] tag#7834 CDB[c0]: 00 00 00 00 00 00 00 00 11:45:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x79, 0x0, 0x0, @tick, {}, {0xe0}, @result={0x2, 0x6}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1540.789701][T10681] xt_policy: too many policy elements 11:45:14 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x6) syz_emit_ethernet(0x47, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xffffffff, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"727187fcedbb30379c348dd45d8d309d88"}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 11:45:14 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="66af29a24bb06598694c42c0e595382a267fc565b46f74a98913b9283f0360a8d721e3310665a371caa0da680996ed2303d491ea3819e50b77cf4576a03e73140d7fb97159ab0f74b22d0c93726d4d73380647b289cb386543f023d09ca3914e36743725746679977269783ec8ae92d0161caa1405bfeb5f5b841e7b70739e67c66bb85893f0b5d2711324df80a1625ad56acb6aafc9c4080790bb6a08f998db47ab9b6fd6101e783e0570322f2a11aebbafd47aceb55c7c89a9e8edf5099263d37ddff9db6aee82ddfafbec9a127544be11c83ae517994a38fa3aab5045a99150334ea82e486443b7254181aeda76450f02285dd6ea38a25016", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000180)=""/125) 11:45:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x233, 0x5}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) 11:45:14 executing program 0: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socket(0x2000000000000021, 0x0, 0x10000000000002) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7ff, 0x0) linkat(r6, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r5, 0x0) [ 1541.163302][T10704] xt_policy: too many policy elements [ 1541.276902][T10706] QAT: Invalid ioctl 11:45:14 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000180)=""/125) [ 1541.390062][ C1] sd 0:0:1:0: [sg0] tag#7835 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1541.398916][T10706] QAT: Invalid ioctl [ 1541.400739][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB: Test Unit Ready [ 1541.411263][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.421099][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.431063][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.440924][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.450825][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.460679][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.470610][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.480568][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:45:14 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6erspan0\x00', 0x3ff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000100)=""/241) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0x1090000, 0x200, 0x0, r5, 0x0, &(0x7f0000000080)={0xa10903, 0x2, [], @value=0x6}}) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) 11:45:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1541.490460][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.500361][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.510284][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.520204][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1541.530104][ C1] sd 0:0:1:0: [sg0] tag#7835 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1541.622905][T10714] xt_policy: too many policy elements 11:45:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:16 executing program 0: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aebbc81e150900000000000010e16ec5f64017db9820000000000000d470899ddfb5fef67444e15126b703ffff633b27e59aa146175dd1068e6d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc9885907d76360b14a8b9cf10c2aac6b927631409633158e5627f560c52006009be3cbf6f9cc971a3ddf0bd568a55de3d6dd26d60ebe1e5c18f16a6be18f520f60af60c9411ad7d88cfbf30d26abb79d395781d76fe68220c8a965a6c00ee79847e95be0611671810284facc8125c0bc55d02dcfd6aaabe2e14976a59e9ecf6296f54ac1a94aff00f87a8b35f5bd106597cc65859fa0d87ab87bbca737c67133eae1d311b"], 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socket(0x2000000000000021, 0x0, 0x10000000000002) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7ff, 0x0) linkat(r6, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r5, 0x0) 11:45:16 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) 11:45:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x1000800, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @empty}], 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000040)={{0x0, @addr=0x2}, 0x8, 0x3, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1543.657595][T10739] xt_policy: too many policy elements [ 1543.660607][ C0] sd 0:0:1:0: [sg0] tag#7836 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1543.673794][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB: Test Unit Ready [ 1543.680409][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.690309][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.700190][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.710088][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.719973][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.729859][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.739754][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.749636][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.759607][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.769505][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.779414][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.789330][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1543.799186][ C0] sd 0:0:1:0: [sg0] tag#7836 CDB[c0]: 00 00 00 00 00 00 00 00 11:45:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x40, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:17 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x40000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000e59152130000"], 0x0) 11:45:17 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 11:45:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x145540, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 11:45:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1544.176512][T10752] xt_policy: too many policy elements 11:45:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:17 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val={@val={0x9100, 0x1, 0x0, 0x1}, {0x8100, 0x1, 0x0, 0x3}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x2, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:17 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) socket$unix(0x1, 0x1, 0x0) 11:45:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x1000, @loopback, 0x6}, 0x1c) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8, 0x292600) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d06, &(0x7f0000000240)=0x3) r4 = socket$inet6(0xa, 0x3, 0x3c) getpeername(r4, 0x0, &(0x7f00000000c0)) ioctl$int_out(r4, 0x2, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000040)=0x1e) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 1544.606297][T10782] xt_policy: too many policy elements 11:45:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$unix(0x1, 0x1, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x541b, 0x0) 11:45:20 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="5bf1692a4fbc474d7494beedcaf49b60fe074caef84fb19ee8f2e72ef254f8d46c7d44d8fa437d269b9c815f36070eb35b6b3c2d3ecce812a4bd7a0ffc8e7d1ee20129dc1428bc3f4739ec4e6d577f50f4033e4cfbaf759263d8be35293cff703a828c10d52b41dabb7e9e529be163b550749b3f5a834d26fdc5c27679d0764d9802f6a14e90c81bcab172b8629538f99957656906fdffff92729d51eb", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000015a0a601c4a9f774e31d5d83f52228de721c99f2d7a9441536fc9242127b599b993fd9dd04368ff3fc5ae88d82317bbe637dfa991c20dce39853d8000475e56933a3a14826ae3ef42a559553345a"]) 11:45:20 executing program 2: clock_gettime(0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000000), 0x80800) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:45:20 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r1, &(0x7f0000000000)=""/2, 0x2, 0x3, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f3030303030303030303134303030302c757365725f69643dedf178af64519c1c277c4e003f92a5c4cacffd08723459a47b19b406594c1b72ba8de51369576f1e4e5a43515c1fa6cca61d1031731161be5a805a0b9c078e9f64744ea1199238dd1bd777eae0d0453e574e7c9680f14d80a89273d63f19f99d5005c459915a6538d20a552e4fb33f0a7d85ba7e3b508f05c12e96f08f53efb7f7baf9dfca63d58eeb6453e39367581979d54bf379d72ffa40826dea32c5", @ANYRESDEC=0x0, @ANYBLOB="2c67bc83b0831ade0c97c0f0a9d462e84c838431b3e8637ec1980c278ee0a296f9a068ff004acd946a4eabe26c31339cd3df3b1aa77486a0aa867387c35418f8c50abb69412734f40068af035a89a5d9ff0d3257c9da2da93cdd98fb0339666cfbadd976c3d5b126662afd2d994b9930353a8d5352dcd059998f793ff9b22a1903027f6b5a1b3c00000000", @ANYRESDEC=0x0, @ANYBLOB=',smackfsroot=fd,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) times(&(0x7f0000000040)) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x800}, {0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0xffffffffffffffff, 0x81}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000240)=""/14) r6 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r6, 0x0, 0x2000, 0x0) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0x2, 0xfff}) syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x41424344, @ANYRESOCT, @ANYRES32, @ANYRESDEC=r2, @ANYBLOB="f76e3f207a2ef2d77ad7115c572b2e206a7c3eb56318ec401c89d5f7a84f56e2493207006ae97bc6e95500d6d9fd2daa6a910eedb3d3e5570fde978c6033e52d929babb082731d2e986af1240aefd43ae78975a2d45b5b47d6d8d1dfaa3359df65772d753002efb13149cc7e32", @ANYRES64, @ANYRES64=r6], 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffe405ffbbbb54359422f833ae1a7522e8fea620b8e9536503000000d32e72a358b5b1a129de9c15e8a463b5c704e3eedbdb2db29233097227c6d7d8d811dd2f9ccbc726c883ab61715c2cf9c51c8cc185091fb923ce06e6b8"], &(0x7f00000000c0)={0x0, 0x2, [0xcdb, 0x81b, 0x6d8, 0x933]}) [ 1547.372338][T10819] xt_policy: too many policy elements 11:45:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2920}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) 11:45:20 executing program 5: r0 = socket$inet(0x2, 0x6, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aa57e5aaaaaaffffffffffff08004500002800000000000690780400"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000af0090780000"], 0x0) 11:45:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair(0x9, 0x8000f, 0xc9c4, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x98, 0x3f, 0x20, 0x70bd25, 0x25dfdbfc, {0x1e}, [@generic="afae6c8fdf26563e1d2fc2aa5355b89a6e33d68d91256945a62b302e1a2feb03a218cb97172718772f5653ecbbd6fe668564a56065b9476e79f3ec267a28c1b7c0cf3ac698e8cbe3acee850e340152fae867aee23276", @nested={0x18, 0x35, 0x0, 0x1, [@typed={0x14, 0x91, 0x0, 0x0, @ipv6=@mcast1}]}, @typed={0x8, 0x86, 0x0, 0x0, @fd}, @typed={0xc, 0x4c, 0x0, 0x0, @u64=0x3f}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') fgetxattr(r3, &(0x7f0000000300)=@random={'os2.', 'virt_wifi0\x00'}, &(0x7f0000000340)=""/156, 0x9c) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x9}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x1}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x40}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={{r9, r10/1000+10000}, {r11, r12/1000+10000}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:45:21 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 11:45:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000000)) [ 1547.984089][T10844] xt_policy: too many policy elements 11:45:21 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000880)={0x0, @can={0x1d, r5}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x2, 0x4}}, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x3}, 0x3, 0x0, 0x0, 0x0, 0x2f6, &(0x7f0000000840)='veth0_to_batadv\x00', 0x9, 0x3}) sendmsg$nl_route(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=@setlink={0x48, 0x13, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0x0, 0x800}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_PHYS_SWITCH_ID={0x1f, 0x24, "1685b6a9bbdbfa6f0024446a921e24771e8da7c128b0f3e4c79f87"}]}, 0x48}}, 0x20008080) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaa8dffffff810044000800450020641776c3b62019280000000000069078eaffffffffffffffa15328b625263b7337e8129fcd4f4ce8e8d61da2ebcf03510125560a746e9b4b8b91ceb80ffcfd0de6e54df2d61dcd10b2be5327a45846df0d157e5af65f1478730ee2ac6ba2396c1d7bb057bc2a827885c5740fcd63a33fb754c89fce", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0xffffffffffffffff, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x64dc1, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="e7a8dc5b01bf956a9cce13e6eb16f7f8f3453cd453913d84512e0e140dd57de145df3479178039498080840f7ab49b35a815cfee449a682d069bed6aa81886e5bd4c8f62e473e91271c3b9c997b46764392aca54d7e3c2933162cd16b8730231253b4b72e0ba29677b2cc39e3b5cf70ffd2917c5c72ae5b58d59d49491b181c9bd3e63f7eb02b6f492f1c27db57ad5783d721d4367f49cc86efab43c49d20a584189444e31141d0ade6404dc9d26ac97177ac3e8724b705415d7b2040c6e7570206761a0c1eba3d0ce00bfba046d153ec164732945390fe953d15505c4ac2a6a36ba") 11:45:23 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r4, 0x0) 11:45:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x810) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1550.541669][T10882] xt_policy: too many policy elements 11:45:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfffffff7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000280000000000069078000000000000000000000000adbd775461410a0b2e7ffe36e3d6d8040c229c7b1ff01e805b982293f9a59f62f84bedfcf579ba592219a0d49415ecdb8a9b33ee9079203899dcdf89d1d2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:24 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5386, &(0x7f0000000000)) [ 1551.012201][T10908] xt_policy: too many policy elements 11:45:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:24 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) socket(0xa, 0xa, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x198, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x592) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r4, &(0x7f0000000080)={@val={0x0, 0x8884}, @val={0x2, 0x1, 0x5000, 0xffff, 0xf, 0x3c66}, @ipv6=@tipc_packet={0x2, 0x6, "01330a", 0x91, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, {[@routing={0x73, 0x4, 0x1, 0x38, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0xd}]}, @fragment={0x2e, 0x0, 0x9, 0x1, 0x0, 0x1f, 0x65}, @fragment={0x2b, 0x0, 0x7, 0x1, 0x0, 0x7, 0x65}, @routing={0x62, 0x6, 0x0, 0x9d, 0x0, [@local, @rand_addr=' \x01\x00', @remote]}], @payload_direct={{{{0x21, 0x0, 0x1, 0x0, 0x0, 0x8, 0x3, 0x2, 0x101, 0x0, 0x2, 0x8, 0x3, 0x3, 0x7ff, 0x4, 0x2, 0x4e24, 0x4e20}, 0x4, 0x4}}, [0x0]}}}}, 0xc7) 11:45:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(r0, 0x0, 0x0) 11:45:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x7ff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000180)={&(0x7f0000000140)=""/6, 0x6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x3, 0xa5}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:26 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x100, @remote, 0x9}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r7, 0x0, 0x2000, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000100)={0x17, 0x28, &(0x7f0000000140)="157b9a6cb19e7d1c168ce17141e2d3aa44b61c03fdcba4d2f8c66db945621e0300309b668543520f"}) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) 11:45:26 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="aa8faaaaaaaaffffffffffff08004500002800000020000690780000000000000000000003e61ac125e74d4325001be3b3a2b87ffcb282d9386372b88cbe478218b20e367b7ca52dd0b2296c0b27c4c73fd102c0e5e1408b14523c56165acc2c46954199123abf6f99a9f24149bec52d0a058023a85204844d1079563825156942cc239bb75c493471b333089ffb00000000000000000000cc54c786a7c912371e510000000098fd741aa58bed0ce51d910ee34a0c9618a0abf6b8ea112f261f5dcbde76eb1893db", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000788fc56c164b9bd6606c5bd3bee60a41c60e07321fa45bd890f28d2c6fb80fa124139eab92bee7d39d77a4a15f58b427549488d06a07db83cc0168b357070357a228a42c8edaeb2b946cfe104998ea101359c2a06001eac5943e71e862f3705d4771b7099818c665b43eacbdc3bffe4b2c894f07cf25056fa09c395d42ab750f87dbc37060ed6ebc04b961ec1c1b178ca024260bc0508e36caad89570872de375c19ed11ec3308421b496535c31500dd0571d3332378de42139f65d957b2b1cc2af3793669bd9d23e159e35fd3e2c0de2ce6ac9ebc0ede4dc04d63b2344988bf"], 0x0) 11:45:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000e3e5b0dd1800280012800a00010076786c616e000000180002"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1553.602320][T10949] xt_policy: too many policy elements [ 1553.687162][T10961] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:27 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x3f, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:27 executing program 5: r0 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="e803003f000400"], 0x0) 11:45:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x9, 0x10001, 0x4}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) kcmp(r0, r0, 0x5, r3, r4) [ 1553.982844][T10967] xt_policy: too many policy elements 11:45:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:27 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x3, @private=0xa010100}}, 0x1e) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r4}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1554.506364][T10990] xt_policy: too many policy elements 11:45:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:28 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x70000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = openat(r4, &(0x7f0000001340)='./file0\x00', 0x141880, 0x18) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f0000000000)=0xe000000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x200000, &(0x7f0000000540)=[{&(0x7f0000000240)=""/1, 0x1}]}, &(0x7f0000001380)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 11:45:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1554.849254][T11003] xt_policy: too many policy elements 11:45:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:45:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x5d, 0x7, 0x4, 0x10000, 0x2, {r1, r2/1000+60000}, {0x5, 0x0, 0x3f, 0x0, 0x5, 0xff, "ac8228c1"}, 0x6, 0x1, @planes=&(0x7f0000000080)={0x0, 0xfffffffb, @userptr=0x100, 0x7f3}, 0x1, 0x0, r3}) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:28 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 1555.230096][T11016] xt_policy: too many policy elements 11:45:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:45:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0xe00, 0x0, 0x7c, &(0x7f0000000080), &(0x7f0000000280)="783bcb65fad58a0fd7ce4ffed9730396a167c1423aa75b41464a71e8d76b33b39aa18b4b698f566a17337bf5953c2cbad314e5a2ed2b5905793fb839ab70c0ea160bf34f6fff771224e63e97a0eb44ded84c289df557e9a15beb4a6a3b0afdfa9f8b7e71516e4ec55d2a86326223251a3cd929690e24676b4ff59c5a"}, 0x40) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r4, 0x0, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, 0x0) 11:45:30 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x19a11a94}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="60be92c4", @ANYRES16=r4, @ANYBLOB="20002dbd7000fedbdf2507000000240001800600010002000000060004004e240000060004004e2400000800050001000000080005001b0a000014000180070006007272000008000800ff0300000c000380060007004e200000"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="33e76587fcf4", @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0xfe, 0x6, 0x0, @rand_addr, @empty, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2000) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 11:45:30 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x723f, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 1557.146037][T11045] xt_policy: too many policy elements 11:45:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x620d40, 0x0) 11:45:30 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:30 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0xc00, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500002c0000000000069078000000006401010200000000", @ANYRES32=0x41424344, @ANYRES32=r2, @ANYRESOCT=r1], 0x0) [ 1557.604473][T11067] xt_policy: too many policy elements 11:45:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xc4303, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) 11:45:31 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:31 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff2bffffff08004500002808000000000690780500"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:31 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:33 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x114000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x2a0, 0x5, 0x3, 0x101, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x4}, [@generic="96a66143af641c681e154324ad6e8f1b9ad5aa0d710b7eb4f10d098b9fbdd455af01619ae2a5b0743d2122811852dbc86042e77ce2daed5016c7ced141fee6a0990c4021a46b567a5deb8680f21d8d8f86164bf365c5a91544b87b2dafcd7a5692b7ceb9834db5f3371e0bdc93c91f205ecf0cb297b41e2f02462a8d64bf5bc97ca261a8b1a8e0102bc37464e9a55789815d1670520f8117ab89b4bb2c1c356e5fb001ce8c47db427746f9c093120828c101fa202bc3b91201563d295e3cacfbbcc73e10147ffa6b3af24b568d361fd1a79c1a5fb1082c1db652bb9ae057df7512d3c3bcb2c3bd17da747a", @generic="babeb1978e83f116b5e4e0799e8d8f4cedebc2b4194e08d6a285a6f471f1986940eb6429700544ae9a80ed6fa3b775ef5253d799a074fb1ffeedf4c41ba0338c5e4ead2b28746365ba410516ac8949bc24a8c03a9a837f15913946ad8a79eb6700979ecf7bb168215d6072d0aa89cb30c6322a04288d8824c0ab2d09d82f8c4c18b274a6fea83dbc98df0d98c4d271d34ead4a45af4886e126fa24b95529c9c1688a80af6e94c95680fdeee4079d65bb779d3baa103c7cfaf0a40db593a5", @typed={0x14, 0x4e, 0x0, 0x0, @ipv6=@mcast2}, @nested={0xbb, 0x95, 0x0, 0x1, [@generic="5e356200e21e6a31af59e63a9727c913f8ba8365aa2256785caa56618a1be5e179c6ba11b97d3d9f9036d48afde66fcf0997d2251f813d0c009d03e1beec951b73728397be1b5536d284c54dc3ac928899cd735c5696d8a8e231506a35715e2c741d5a833641f330b22cc24da904caa16141157014b63b59cdf4504bc0c58174399e98", @typed={0xc, 0x28, 0x0, 0x0, @u64=0x1150}, @typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x14, 0x3c, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @typed={0x10, 0x64, 0x0, 0x0, @str='/dev/rfkill\x00'}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x91}, 0x24000844) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 11:45:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:33 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "7bdcb28416efac62bb3e6244948e476cbb4fddeb"}, 0x15, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r4, 0x0, 0x2000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r6, 0x5601, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_emit_ethernet(0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaa26daffffffffffff0800470000280000000000069078000000000000000019000000f37b123fccab4d5ef978a05a762ccaf3db66350e49cf956ed9c4c9c4f2eb53375d7eee8989939b8183b7b20575e59b476a222502860692c50ed521ace226eaf6ad1f47d3a9f14dd5c2ce3f5cc0af828b8797fc09202dbc8320", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(0x0, &(0x7f00000000c0)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000000)=r5) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x4, 0xfc, 0x0, @tick, {}, {0xfd}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:33 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:33 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x45, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x3, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"beae88e636e6f3b9fe277b331ca888"}}}}}}, 0x0) 11:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) fcntl$setlease(r0, 0x400, 0x2) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r5, 0x2, 0x20, 0x5, 0x8}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6, 0x7fff, 0x4, 0x80000001, 0x1416, 0xc0}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x3, 0xffffffffffffffff) splice(r7, 0x0, r9, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r9, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x3ff, 0x1ff, 0x6, 0xa}}) 11:45:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) init_module(&(0x7f0000000000)='!\x00', 0x2, &(0x7f00000001c0)='\x00') [ 1560.649437][T11148] xt_policy: too many policy elements 11:45:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1560.788314][T11158] ptrace attach of "/root/syz-executor.1"[11157] was attempted by "/root/syz-executor.1"[11158] 11:45:34 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) socket$inet6(0xa, 0x3, 0x3c) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x500, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0xffff, 0x8, "f0cbdcee4d85829742a266802b25d5bf0257ef18123863fa", {0x1f, 0x6}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) [ 1561.062901][T11179] xt_policy: too many policy elements 11:45:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1561.209867][T11185] ptrace attach of "/root/syz-executor.1"[11183] was attempted by "/root/syz-executor.1"[11185] 11:45:34 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1267, &(0x7f0000000000)) [ 1561.468188][T11199] xt_policy: too many policy elements 11:45:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1561.734350][T11208] xt_policy: too many policy elements 11:45:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x6c583e00}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xe676902519215d9c, r0, 0x3dc8, 0x0) 11:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227c, 0x0) 11:45:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/8, 0x8}], 0x1, &(0x7f0000000480)=""/144, 0x90}}, {{0x0, 0x0, 0x0}, 0xc}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002140)={'gretap0\x00'}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e0026000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 1564.926009][T11279] device veth0_to_batadv entered promiscuous mode 11:45:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:40 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:40 executing program 2: 11:45:40 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) open(&(0x7f0000000300)='./file0\x00', 0x10000, 0x42) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b405000000000000611018000001000036050000000008009500000000000000d77d2495ea92c420afdc93dc09602e6078f63e2d4184e32c7d3fc83414cb3a642126dae9ba13e2feb6959f50"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xffffffff00000000, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x1, 0x7, 0x8}, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1f}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) 11:45:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0x10, r1, 0x8, &(0x7f00000193c0)=""/4096) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x15011, &(0x7f0000000280)=ANY=[@ANYBLOB="66643d6dab9accfe0c7fd10aa2a9b2f4338177d8786831dc2374e552bf43dbc7b7a9c7d5f15506f9b26624ddfb955304a37e5aaa0986a5ac8214a4323b9a50b792308607cd6a795fd0c6a5b568567baa3ff48ebae536aaa47331a1fafdb59a324175cdee40445662ab026d911f44c773f39501aa522093f0d64666f6a70ab6c3560afb50fbf06ee7af8d97dadc8e07da272ca91125e8136dc136", @ANYRESHEX=r2, @ANYBLOB="2c726fda89056f746d6f64653d30303030303030303030303030303030303134303030302c757365725f", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f000001a3c0)="2588987f7c954d772b73bd631c9b8ebb687b48c43a2a793af171a05161225f29db0a2655fae9262a9b26c1328e59ebc5bd48d4852e9121982e7a19850265c3be74171dfb490b0217bb64e9ab9567002dced48237751ac18e6d8b66c8caa5dbc09721c97b01c2bb8cc4960e3560162acd495723bec273e52780a53026207d5a7879b263bb2eb5b50144b8e3beee96792b99754f23cafbf8ffa3b2d59105142c435df57603b3e92d1390e21d4fbae6cd3fc1ed8fc91a9bb1f0e7b05c1e", 0xbc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2003, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f00000001c0)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:40 executing program 2: 11:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:40 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 11:45:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:40 executing program 2: 11:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:43 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:43 executing program 2: 11:45:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ca6b", 0x2}, {&(0x7f00000002c0)="6ca1a6059a233ded6c2ed95b8233a11f357f7375ae6cfa4eba94d06e3ab2433f7308353a2b9bd09d4e8d43b501b7d390a5cb2b9abc7a9d9137447b57b31eed2f407a14dbcb2895cace8d343bf87efb5fe1b65b9c603f789525d47b0dff42928d40242f0bdf2e7767fa4be36bc52d745eb0057c74a80144e4587ecdaee9dc6433be90e74e397fd34e485b2e2ca819124b40e4e61ec54ee7083cc0589a03feb74ad7e7c9a9ef78d18832b8d03a2719c6d53f4b16535f9e0c39f27355b120f0c5dbfab5ab4ff64e368f2ea4d3e2ff28a981b2b99ebdcefd1e0b35bd13d61ee1ced683617fb335be9a69106fea", 0xeb}], 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000019680)={0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000019900)={0xb0, 0x0, &(0x7f0000019780)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000019500)={@fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x2, 0x2, 0x29}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/5, 0x5, 0x1, 0x3f}}, &(0x7f0000019580)={0x0, 0x18, 0x38}}, 0x1000}, @exit_looper, @increfs_done={0x40106308, 0x1}, @acquire, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000196c0)={@ptr={0x70742a85, 0x0, &(0x7f00000195c0)=""/155, 0x9b, 0x2, 0xc}, @fda={0x66646185, 0x2, 0x0, 0x15}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000019740)={0x0, 0x28, 0x48}}}], 0x86, 0x0, &(0x7f0000019840)="50dc64194e6f6905172eabca61eb7e9bd75f4c556aba9b40db8718ec82d4cce83052993f61ab23fb0da047fea29c0e6bf716b94af379f90e7899381b2a507b5d72e965483ab618672fef0651e033277d707f37814033c5768aa531059a829b48a5440d14d10f0f282c784aae7994ec92e2c6c4569215862fb13baf470dfe6c97832ae92e4c8b"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000193c0)={{0x8, 0x6, 0xffff, 0x80000001, 'syz0\x00', 0x7}, 0x5, 0x3, 0x5, r4, 0x5, 0x1, 'syz1\x00', &(0x7f00000001c0)=['&\x00', '\x00', 'user-vmnet1#//@em0keyringcpuset/\x00', '+\\lowlan1wlan1proc/vmnet1:usertrustedem1vboxnet1cpuset\x00', '\xd6procvmnet0mime_type/wlan0-/!self+ppp1nodev\x00'], 0x87, [], [0xb8, 0x7, 0xfffd, 0x3]}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0xff3d) readv(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)=""/197, 0xc5}], 0x2) 11:45:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:43 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r0 = socket$inet6(0xa, 0x4, 0x201ff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0xd}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x5) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000100)=0x8) r2 = socket$inet6(0xa, 0x6, 0x8) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r5, 0x4}, 0x8) getpeername(r1, 0x0, &(0x7f00000000c0)) prctl$PR_GET_THP_DISABLE(0x2a) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x41424344, @ANYRES32=r0, @ANYBLOB="000000ab0bfee594f3fb29ee49ae84f2fc001bbb4f14", @ANYRES32=r0], 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000140)) 11:45:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 11:45:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:46 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aaabaaaaaaaaffffffffffff080045000028000000080006907800000000800000000000009b3dff41aca684bf135be921abf4a3c62174d83f92c026a18d183a5a46e8e29c877bd05ca2ceb3f72f2a6139fa66279640adc3ac7451c17116aee9bfa9ae137ab5de72ed9d80007a32fa0db146a2630a66041a7dae59c6c8210e93327b8d164fc3c86205d8ea0f1b350986e64fc832efb7591b8faee331bd3cf52e094af61faa8479582c1594b0df26e574b37e6f9a5b787a31e3f90e6094b8c3cc43f9e371fd1a3213a1160a641c4a353391f4d089ddda6d86eec2d92418bb37062e830c12691511001289c7c2f1ba260bedb42d7d2384ae38982e2ce55fc6f43fed6e45cf23128b8a9f6b6bfc20613133330d95ce9e717ea95921c4f6f0cb2054c8cbacd63e07538f561715e4b70ec1a0536b5a23a8ab4a7347425846c27125ae8fe20b8f7c4b33e688a267cdcce44a79f83ab5485aa4436ac8287a83c9d8e7e93f614a5fde10f615bd5378cc1159297e89b906d7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 11:45:46 executing program 3: socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:46 executing program 2: userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x4010}], 0x1, 0x0) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000008070000000000000000c8c000000a"], 0x14}}, 0x4080000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r5, r4, 0x0, 0x209) 11:45:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000140)={0x22, 0x9d, 0x0, 0x2, 0x4c}, 0x6) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000019440)=ANY=[@ANYBLOB="872540", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303134303030302c757365725f69643d689b01cc347835e5eace2a4d69a794fe", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="043b"]) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000340)=0x80000001) accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x4, @tick=0x4, {0x0, 0xa0}, {}, @connect={{0xff, 0x5}, {0x9, 0xd9}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) utimensat(r3, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0xea60}}, 0x100) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:47 executing program 3: socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:47 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) ustat(0x8, &(0x7f0000000000)) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:47 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead90b20d774c8fee2e3a79148b76a574bd712e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115ddfe318f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f1680b425f8575f863a7e1b7174281ab8eeba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60e1421ebd3519af894b2eabae5937b47e07da3f62be170ac03ca60b46c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd2932f1ac8c72341827e0ad8697"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 11:45:47 executing program 3: socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x2a0cc0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:45:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r6, 0x1000, "6dc93767567e2d9132c981f00fe0e41d2f833e6a479de223535f5f137cbdc5fad48d3788c8ec73c97aac56d6386338fb4b13dc5eb8a0534945aa39e85f268a3cfadc015856b94ec098d3ad33c7a129419a1e24d4b63508645fcfc98bccdecaea811304859316f6bfa4ae14bfb023021e3160bd6478c931d30bcc70fd35f2bf6ce259f5776aa2298d8280fdb7d274c0130bf112b111d5843b08e1d6625e85413f2df5c9a4f0fbd0fde08a6fd00ec0436be6b3326df219ef9ba7f889f2828bc5527b25b28d83d8c5467b5e5d5bc81c370fedb79e48cc09601275a769d5ff6a6569d8fda4f75133bad4c338a623320e4b6cd4750da0ece058dd9bd92038d83f24c9ff8d7932acdcdcd684b70dbebf2fa293d068e2760b4992b1a57190bea1324c4920380353e18319c61565c43108009923a1cef5c1e6cb7391760208101c1b7c9d7d6421b8000118a5f1984019f243cc6d07475713d30044a138a0827601938657b704b0053bcf5527c6b18405c84db72e4653a27395a8bd682a81175b201d47a3d8d4af8c7586d4bf56e50dddff69ab1e0d4ae4e9c0675c56ad96d4e2dc5cd4f57cd2e007705368d8caa5901b85dd4ed70cc7e04f2cc5fee087ee062da90e75c4126e9b28ddda1d4d4a4510ea7765ed3233f591ae01ffd8135447ff42d8004faa76bb690ad70d4d788ef1959cf296cb7833630e43b22f6058de65c0363d44b10b8f98e63676fc68c886f0eee5577535d12e8ad9fe612bdc70909e213387ec6ba9b895364fbf78eee521c2963c9db1c5b3b94a50a295fc5f31d8f6f2191e4b765f17246ef2816d69bf58ef9fb2352d70f2b14418bf90ff595012783bdfb965c53a363faeae920192776ab9909257e6b1b6dbf56ff7a21ef2a88726c401c38d488bbb7edc6b600971381480584fbe581893b7b432672cc8d01a6a90cd6d0489a5a5fb0fa23ba30e28f52a5bc99b84069d6e14a0a7963c78b7c7a893305dfa4fc7d0eb104d73652285a28f9cadb650ab2da624cfd314f10ead291aba4346dd37d2d08c286dfc502a8c5a9451fed2b699145a9b886d7bdf5c4856596453f32134d6f86efc07fe3e822d41e24d35cff780b097bec205d950659810c010e270701dc8b0f6e1175dd7267258ceedf9e94fbffc586157de02591f8b638d8b9896a6021b9db15e41a1d650d123697f1925286ab84ad525c55bd2d94a0498792878f159f76f7f2a77c49b6cd6de082036fb0f5bf895a219b6baf724b337e8fb7732c4a430d1eede49507bbbe4080e4b58cc015db1e95ab040c236d39ae73a1c91746b3af596f7d96c3368446ec2b2aba9c0b0d1f6adec5323763be8af6095add2cb2f0a5e5573c4a5e265919f7e782c98f9abb17e0e238e84e31c238aaf24a6f7cdd3974e057bd45b489bc6ce040e279842af8855df1b71122d63ac813af06833db2e8b8f902c7b90ddce483513fbea7fd9d0700be3c04e4b34c33c63b52fe87bdede6c45c2055aeae3b36db3e255d1fb5ad65e50fba6878f195caf3ac69fce30d2ea9e697214ca61b510a798195522278a2d717b4e00bfa1f3d137a8af882ab5566ad97547e2bc5b3b573ba1d1f4875e7fed272a25f95929d8f078dd667c2953bee87a05b02ad9697533e50ad4fa7f3715e48a58ea1c3e81de4ddbedbcfe0164761878bcc90ec8a2c12f9f93f3d7dacec6a2db2da7db0f99fc32c295813aed8a6225750b2ded9b01b577ce5f1a19263f2ab1e0c0394be2bc4700583a26a43d2e5c87f33c398dfff9e4ec8d5b9e307df5b625ec2a06b9ae3c88116be03994db949dcc542d51efbeacb53c8ba1ac96ba03b7e2ccf9a330d412cc558510dea62c4779299840f7f30dc2b15748dff251dc9fcb8a0b136a92d86edcf26196cd9d9917d891a82fdd231383df44e909ce189ea0e76cfef805fa8146411259fdf27da81549bf0369ea4b08bddf76fe788bfdbef9acd71b71340ae895aca1f04b62e2d7f8cf9db6d7210611b600ff62d1ac547613a37de4d3670809dbc295be49975f9215dd18002709485de0582f1efe563b18278ce0d1c392efd324759b7aa32c6cff53c020994aacd152d4346909a09ea171e999be1d0aae46a356f8da2b064815915904cee1b2af1894333703e5604972fc0a30b939dd96e9cdc230b7877596bbc1f161f11b8321df25e1a4cd7f2d92e43e9b446fc3021aa41234e89eecec3759688533c240216c68d5b6785ef504890b3f26f22ba7a6648578f0ded4e1f8039949aa7263d8118e3eee210aa2c165a4f436dbc660e7874b4e3541e78cc523fa374c7ace72fb8f25818b5e148a476cf9dcfd82e6b9cbe62939973d811cdab4a774799dd7191cde768ef4cb481954d3a133dd32ce2eedb17da8952a13af3a29717a8448fd42e756e73269bfec6a2ed89fba871d424f934f28c9e950b18fd8ce8781f16f92665619a64e4b0f7cb03c4c98b3cb7f41e84bbe4406fb2bc4ad466f1cc8f52fd114c4ce3587af1989dee4ff00c74da63e8e26cbceee9a738013f0a25e4ad77323a87502eb5f8c8ff1d04a7a4d718a88943c1ec25e3178221467620168806ea1c1ba7bf0efb5a5c8acb6fd07055e9892361483796c4f241db7d0981ca8c6399bade668e034647e5cdd6c2f8028808fffcf5f8ddfca3c7a77327582fafa8088d4a71b8e397709faeb7e732e72bab43b045c9b6b9ebff99457b49a9a2513262477ab7efac2da37fb4894cafbcc0583134427e32c87704ffdd0beaab022713a4bb5c4765ecad5912c756efcb909420f1a6bb4fc3bed516978abd14667205548d0d1dd46b97d9a3187c9c7b00763cc467b9e46add78a238ee3f7b06cfb9f2e70ab9b1cf7bf6cc556bcfb2a277ef3c492db98adb6e72bd63f6372ae48287c5f93dc2abe3eb530132ccef2a29f1147de77716354f46b07f1be84022a6c7476e64cc44ba82d87cb94b106ad8b1d0701a2d969085fdec52a36920c9ea2d7bc461c97b79d6018c6329201825c219c31e18ea5d16954e6c3feca0226ae1464e2c53bea72f0f1ebe2afbff01e1f44b2a315de381ccd436a1da8de8a3ee3896a5f65cb223a6ec79cbcd80795b00cb6a99e2330524c16a252245e475328da1c75c2ff654e2d86a800f4bac55f7007737f0f5516a7151115acfea9190bd313013420b4408e89e9ddb08b616fdcc78c3519b361fc53cab68ba82de3b7316e08e5a164aed845e353b7638b4e18175a2c10053f9cd20ba279c90aa83d155b80d0ab6550ef6d48dbd8db940ccf5d40fe50dcdd20c736e7b11e7a528ddef9fd7c7f817a6d99c9cfe603caaa0e11563cce00b367b80c2ab2cb0533f4ecccd190dccb5bd28d24c998083b1c24adfbb2e6ac957d86d7bd0d693df52b87e395212c74036f113f8f2c6518f411cae9af5e5791187e5fde2f37c672072d0fae41e138123287a7b30b954dd9dd88bf5b0d5e8452eb9a877165c464b571824a1529282bb368dd4ec547ea69eefafc0a3359c2c6af05464cf6eb80f44efde635dfbff740d6a37cf6790ad59f7bbd2da3e575b214f651862fa6da697b93e684494e4b5b03347c26cf3ec68720ca7535856a071ab27902d2e16e6932eb8a0a36e3eafc9e16e818d6c128b0d71dc067ef27d57dce42d0efcc656e93ff88b490d416815e38d6ebd09644fd750f07b88e6533d0270f81c7443088de3adf446e2db1a13531a039337f6cae06e67dd54de8fcf360b1228e8b07f2dac551b7a431b5f1044f833a16595bdda6033751e994fc33e1b7f7c1ef1e16a381591d079ec96de97dd2db6ee25abc84f3d6c57bfb111b34b4db43f2e7e59e508fa856e4ff5539bb4de9929f6a22f5c357cd8efc7b011689497da82aab88d4050e3054ecbbd343e1c009fe5be975c46a281232d6f3e540e9c8e59eaf15601a55200b5742f26cbf274b4cc3fff1f780bbe69572fda3ea5a82412256e10b0fea25c5f36f19d4376dc75ae4b25a438c967895e0d4b86072320b2b9eb05b0e1d5c97e6163e58ec2fd613eed1ee88a155d224ed19ae21897191406077f13b006220e949a6fac8d9bd4436921687597d8aade59437b67fc29825903cef4d49fa654485ac4bd9f1204f17f3a530760da25e376c43ca329a937c0c4afed3adc339663538fd6d3a1e02080e4ec1bfb1f53e6fa091101a22ededa29318f78f28173ce30d233cff00784700440f2081acd3ceb24170ddb371eeed3b715d69499c784bffa07c9b14dbf739712d9d6ddf9ed49faef8e6449e5cba05afe40dca706855ec01f424495749f849fa12509809c7d7c248e7c2082ba1a41ccff47e8258aa4752dc91082d4b59d7b2156da4986b4b819473ec39eb0cddd907ce3478fbb3a7780a48d3e26e8161c8075e5868ebea96f132b29a5211f0ecddd4a95d7af86384027ff3dc02cbc8832ab56ff6db8fabd2f46f7c89f028102d1b934ff2c9a19a313ad27f5c8f53fe6aa209cdcf097b388d6332133c05ad5d22f7b2873f3fc822ffb8de922b9cdbd6c9bb4e235122cc5c0c83af09fd7a35737d41d7906d411ee8ce33bd829f296f4bf9675b1b53354d282f614bbb50bc2a237dd6c62ffd3770d2a33a5fd6a51b352f6b151fa32c76adec83b2d1a6dd467fd266c58c36a50e5565a18ef2b552793f61a5fb83729862dfa6df4bb0a985e7fa0fd34409642ec72bdbfcaebd6099766a5f0fa0fa558b426814f8156a47a0e8d6bb47d5d9c99eb6224095f60a6978fa693ff898ac4bb0f581f90e90edcfb3fcf4a05754ae4747214d8a99ac514c07ba5d6932de4a94d1a8c7bc6375f900aec3983dc527150ff137fee58cdd0459a14ee39829025200174cae53f574c669f8f27027b7ca143bd8faa72c949c818eab221cebb50f26899a2d10b6aba10eb0b618b68af8522ce064b199bd970ce6cff24720303c57ff1bc60058a6424cbd6a67346025cabcff81ac90249a722ac78f40fc0704159d26dd22a268e6df46999642e8e568c9fe922ced2b495ab0bc1907dfdbb4b9f168cd9b8466ce075bdffd93476294624f939d178a90f208bd1b2ebdcdc2e7fb871a454e744f48d8afca61fed0762adb4dfddb6cb2f48b048d44150ac33bfdb1b3814706660c95c01435a5024fbc98c6f9fe4891587b66ea4ffb91e2f3fc543d98a04ec097e02b14615cf4390f10e5fe0e4ead3f1353017103b5528a09dc0ef215783c82b48aa249672151f0938d5ac07131d18778120055ccffbd9a4b6673d1f0be286da3c4e43d1dc64e1be0bc1208c98ab88304939094b82b94ebb381e03ab4adc223bbf45d6bb107886fc01b574e4bcfa6f2e5689a8ae015cc1af9bb33cac8d48ace8a27c8b2fea43e0395ed592afbc824651debc4679ebdd8c4331ebeaf231722e44eba8855de5fc51682154e31fac8f83bdda34f9d3a18629dbcb6ad8ec9abaef04cd7b8226a09d77f79f8e564d24d4a4286e422eb130ea0061905a696f06da008e25fe10fb65febf251420d63763fb7ec14bc71374f07eaf77c8f1e3ec17d70e1f438214536ffa417c9ee0b2782a2057d88c2bc27c31ebc8daf796ff59f08a439827b68f9876efcf273df9755c8ee41db38d6ca383f728acaebfccd53591e7c817cfa0b0ee6bacf70974006cb259e06708ef14e7eea6f1356d53d2545e6131e892ccb4ff30ab22b43ae4cbfa561c9bcb45bbadaea49b5612abda3b381519ecfbe3f94bb8ffea77ec40c69e2ea95dc1063c932545d4f7f32e925b1d90f392151bf922ea17009ac6e8fdceaa8b6024ff78795e8771f62c42fb85da3458a89f9e4bf3b354a91e9f883cad21ddc784bc92c5a8071722b4c31"}, &(0x7f0000000080)=0x1008) socket$inet(0x2, 0x6000000000000003, 0x6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @rand_addr=0x64010102}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 11:45:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x1f, 0x6}, {}, {}, @ext={0x7c, &(0x7f00000001c0)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 11:45:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 11:45:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup2(r1, r0) 11:45:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:50 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x9, 0x80000) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000002c0)={0xa, {0xa, 0x81, 0x4}}, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x40) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa070}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8040}, 0x4040090) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000300)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xa, 0x9f9, 0x8001, 0x6, 0x7ff, 0x7, "4a7929ac60f429e34cc4"}}, 0x122) 11:45:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 11:45:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:53 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='hsr0\x00', 0x10) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x64c0, 0x4}, 0x2}, 0x20, 0x1, 0x0) 11:45:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001640)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:45:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x3, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1580.022869][T11548] xt_policy: too many policy elements 11:45:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:45:53 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0xa604, 0x280e) syz_emit_ethernet(0x13f, &(0x7f00000000c0)={@dev={[], 0x27}, @broadcast, @void, {@ipv4={0x800, @dccp={{0xf, 0x4, 0x2, 0x0, 0x131, 0x66, 0x0, 0x2, 0x21, 0x0, @local, @loopback, {[@timestamp_prespec={0x44, 0xc, 0xb, 0x3, 0x2, [{@broadcast, 0xfffffffe}]}, @noop, @cipso={0x86, 0x19, 0xe9bc360a76582d2f, [{0x7, 0xe, "62c1e22a1eb06eb8e8080922"}, {0x5, 0x2}, {0x7, 0x3, "b9"}]}]}}, {{0x4e24, 0x4e20, 0x4, 0x1, 0xd, 0x0, 0x0, 0xa, 0x6, "23d650", 0x9, "b86ef4"}, "e5c48e886016216e60866a51ab832765a3ae200a8d15bb07f0dd94d9be16bb99d58292b1dc569ddc4a3712a434d0f6a80ee19a1be8a31bf048789e699cf1737a2bbd3f38ff0a1d1c423bce8b59514668126338f0174496a23984d14dc9775363c448d8f4cf6d9227e157a98231b7e221517dcb1fc27f99ba4ba9a8a54fcefac51003ad9279cc49a192517532599ad03016dd92a2aa6483caba8fc4fccc3b119b5312b26a467bf83f68e27abf778d7f37a779257ed2230b3dd4d045b056d3dac6a97371a619a460312d28c840758b1dadcf511d8cfcb3bcf1ed2cffe78a56d5ddab4d5adf86"}}}}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) write$sndseq(r3, &(0x7f0000000440)=[{0x0, 0x8, 0x2, 0x80, @tick=0x80, {0x8, 0x3}, {0x6, 0x1}, @ext={0xf7, &(0x7f0000000200)="ee6996403c4d9f8aaf1a25af9429c797b52d9908753edcd722f70c19a62b1e79540e53eb5f9942b24c653c1847f612f0be09cbbbfb54b7f260b2e9e65b6b41fb73876acbcbdd92bade40f03706c37e62e91feead900de37f8468aadca17347136019be515289f881981509c0892f4ff1c528f9d5de0a8ee2daeb76fd53ba8413ab3341457a5c552dc285e7f572b399abf1d922cd9147625f5ee6e4c57aba279107d8164ffbde1eac09a0e1b63ef08c75a90b2e7e29d1f3e5f6ecb37ec6f126c72cb29ad6c511be058c73251303029e4656a73db5c490bfcf1401b4fd25be24966fdb6af1858ed35d9f4bc51bbf761fdca04f93620f3540"}}, {0x3f, 0xc8, 0x4, 0x0, @tick=0x8, {0x20, 0x5}, {0x40, 0x4}, @ext={0x53, &(0x7f0000000300)="759a936d0111aa5c21655c52205001aed45d93bb1b7eff1699008869c0d05e209e863b38447d7a4ea405ca8a5d81d8c0b0335bf9f4f652c1bbbe70a2658843bbaf13436720728d6b336860017c2219bea439be"}}, {0x9, 0x2, 0x4, 0x3, @time={0x0, 0x35}, {0x3f}, {0x0, 0x9}, @ext={0xbe, &(0x7f0000000380)="deeacc8ba837baadb354a3d4d7078408a18794d2bf29eb5f3f5f4e834a98cce225a63cf0971c3b7759fd26980e43dbbf18f842555033da5475bb8156a5e6464f76f3789dc10c1d835803d3ad562e2cabfceb2c771387724129b38eba89e0e4c3ac46de7fb2146b234f05a2d3c09625f9f8b676c038bb034bcdbaff3a5baeb485c02924cf2c2e0b9cd90059d6b7475e85da205b6312f271b645af6e0a4f2d9570584f7dd9b8a461d31470f00f281a394836237469b73b4506d8fc0b88dbd6"}}, {0x7a, 0x5, 0x20, 0x8, @tick=0x3, {0x9}, {0x0, 0x36}, @control={0x7, 0x211c, 0x9}}, {0xf9, 0x1, 0x1, 0x4, @time={0x100, 0x3}, {0x14, 0x5}, {0x2, 0x3e}, @queue={0x5, {0x1a, 0x3f}}}, {0x2, 0x8, 0x3, 0x8, @time={0x4, 0xa2d}, {0x0, 0x6}, {0x1, 0xc0}, @raw8={"2e46e6aa29fc97fccc677670"}}], 0xa8) 11:45:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000240)={{0x6, 0x0, 0xc4, 0x5, '\x00', 0x6}, 0x5, 0x20, 0xb038, r3, 0x4, 0x2, 'syz0\x00', &(0x7f0000019480)=['\xaf\r\x1f?_\x90\")(\xc8\xb3\xb1\x00', 'ppp1!nodevvboxnet1nodev{lo\x16\\cpusetselfkeyring.#proc\x00', '\x00', 'selinux*em0-\x00'], 0x4f, [], [0xf8, 0x800, 0x9, 0x7ff]}) wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x980000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0942, 0xfffffe35, [], @string=&(0x7f0000000000)=0x7}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x1f, 0x0, 0x0, 0x0, @time={0x3f, 0x6}, {}, {}, @ext={0xaa, &(0x7f00000193c0)="f7f29ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a1cc5dd3274bc93a78e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c833e177bc78c3845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b13071d1d02fc93e57c25e8b4807747052158e51a07c307acfd9e56c7f8e361ab534fc6201959254271c7521c6d4dc6a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1580.586783][T11565] xt_policy: too many policy elements 11:45:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000193c0)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7fff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x1, 0xc2, 0x6}, &(0x7f0000000280)=0xc193, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x5}}, 0x10) 11:45:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:54 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50230000c093aa9791780000"], 0x0) 11:45:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 11:45:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4e}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 11:45:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:56 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x51, 0x4) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r3, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x9b0000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0908, 0x6, [], @p_u16=&(0x7f0000000100)=0x2}}) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x6, 0x100028) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x20, 0x4, {r6, r7/1000+60000}, {0x4, 0xc, 0x9d, 0x4, 0x87, 0x20, "86685440"}, 0x200, 0x3, @offset=0x5, 0xf00, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000000)={0x0, 0x4, 0x6, 0x49d7, 'syz1\x00'}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:45:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 11:45:57 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c2a2b46d4c2e6c4f0f1c9b3a75549e7f"}, @nop, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa, 0x5, 0x3ff}]}}}}}}}, 0x0) 11:45:57 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x0, 0x1, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbd09769f4bc36d40c8b9757b06a2ac033b4d5dbfd2a0a11e32f7a0e94bb02c5e7be78ab9406f5f621ad85152000"/88}, 0x68) 11:45:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x36, 0x3, 0x4, 0x200000, 0x6, {}, {0x2, 0x2, 0x5, 0x20, 0x5, 0x1f, "80eeca4f"}, 0xb0, 0x3, @planes=&(0x7f0000000000)={0x7fffffff, 0x8db, @userptr=0x400, 0x40}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000240)=0x6) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:45:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:45:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 11:46:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="95c90298dbb29e2dcc", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:46:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}], 0x20}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x30}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x4e24, 0x3, 0xa, 0xa0, 0x20, 0xff, 0x0, r2}, {0x6, 0x1, 0x5, 0x9, 0x8000, 0x2, 0xfffffffffffffffe, 0x4}, {0x3, 0x2, 0x7, 0xfff}, 0x7, 0x6e6bb1, 0x5, 0x1, 0x6, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x31}, 0x4d4, 0x32}, 0xa, @in6=@loopback, 0x34ff, 0x3, 0x1, 0x3f, 0x5, 0x8fd, 0x9d}}, 0xe8) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0xdb, &(0x7f00000000c0)={@local, @broadcast, @void, {@llc={0x4, {@snap={0xaa, 0x55, 'p', "ed0621", 0x5, "4ec7e6edd1a2dd93b16e798163855e15583ec06f20f21b9a4452ce06d84deed04c9f69c7f71a621e94aaead54a5e766dade62f9ae1128d91c9717ae70f72513bc5725e26100c9bfda6217c9e1b1eb75ce2a9bd696d41939ee230019bd63b434dfdd4890a41dfc1b07f82e52f5e1f60b3187aa09237c924a9bd7e316a7f4f1977c7fe540819555cb6c04b111ad4a296059811d8e8304b9da6c473c82bfc35acb2be2bab123206f98f88695e2228878891279764ad5ab8e5792c1db65cb877680c643ffd2385"}}}}}, 0x0) [ 1586.906557][T11641] xt_policy: too many policy elements 11:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:46:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:46:00 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) recvfrom(r2, &(0x7f00000000c0)=""/164, 0xa4, 0x2, &(0x7f0000000180)=@in={0x2, 0x4e23, @remote}, 0x80) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r5}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1587.563958][T11655] xt_policy: too many policy elements 11:46:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:46:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x8000041) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)) [ 1587.901680][T11671] xt_policy: too many policy elements 11:46:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:46:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:46:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9d0000, 0x1, 0xe8b, r0, 0x0, &(0x7f0000000180)={0x9b0942, 0x3, [], @p_u16=&(0x7f0000000140)=0x200}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x2, 0x7f, 0x9, 0x8], 0x4, 0x1ff, 0x800, 0xff, 0x3, 0x6df, 0x84, {0x100, 0x0, 0x5546, 0xae1d, 0x2, 0x3, 0xdf0c, 0x2, 0x1, 0xffff, 0xfff9, 0x7fff, 0x0, 0x2, "d67893299ce322ab69a7cc60c05757d9514a6015bfe7f00944b6bd6f726bede2"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) unlinkat(r5, &(0x7f00000000c0)='./file0\x00', 0x200) [ 1590.128403][T11704] xt_policy: too many policy elements 11:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) 11:46:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 11:46:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES64=r2, @ANYRESDEC=r3, @ANYBLOB="2c67726f75705f69643dc73301228e73b803dbb452ce4b4af6bdc7a7e143903b78cd5cfc12e2fd881f93492c2aadbeb175c89bf8b77a7852af0cfa493333cb5f9a836fab99d914441dcaad7cb16d4380d2f1263989e00f163c0a0ac973b23e9b10d876410981036dd68e3ba1e8c49e4c259d43d978c50727867edc88aadb328bc0f73b5a0d377c764e050b8e2ac4e201ba43d43b473bb1818626733ad99f56e7aa4c5dfe802cff55f0152671e8ad50aa4a3314d025aac375544f444dbec33fd4ea733226e9ed79afae34e8a4a6170cc37d3cd82c000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r5, 0x0, 0x2000, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r8}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x23, 0xa, 0x9, 0xffff, 0x0, 0x9, 0x10000, r8}, &(0x7f00000000c0)=0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) [ 1590.807961][T11721] fuse: Bad value for 'fd' 11:46:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 11:46:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000000c0)={0x3}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff1110fdff0800450000280000000000cb9078000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001540)={'vxcan0\x00'}) sendmsg$kcm(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="a12bb1ada272de718b597aa4c45f81bb2714fb", 0x13}, {&(0x7f0000000100)="e8a089081312b27141ba567c06044ca3c608d3ff0eb1a5adbd4f56aa7593faeacf76fb", 0x23}], 0x2, &(0x7f0000000180)=[{0x1010, 0x112, 0x5, "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"}, {0xe0, 0x105, 0x4, "c65f7feb38b301ed01e27d78c5af25315626c1952b49fa7284e81d32dd621356faa2a8e8983e392a1f2233fff3bf9ace34b8a5335e8566e7e3f225adbf9f593cbba4eff45da14a31cbd12f884a2f4f11f61facd47c6c4fd503854517bb6d206327969e4f668c64a4d30de194deaf05a6ff67eeb06601b4751d6cdf9eb92bc0b23f4339f61aa4905508faa6e50d5a42931cbc8c6c785bc792031ef65b51eb46b337fe8b2bdd5c7a904b3005abe7cdee1944d62912b8055cc82dd7f9309f2a4578b112ff39280050218136a5077c7c"}, {0xb8, 0x116, 0x7ff, "d085bcdfe075e2fc0aaf00a4d842f6114cdd73d82522a19c1139353a1c4602bc89370d066018de38199d94e43244bf3d608b63fb92d1093d9ff190cb6093fb9dc5030f08a6c3994fdbeb59d9bcf1bde21070954f0b778bb0de24b0e3e90a71804b727909c980096213f8d70c362d73342f3f8c32d1bb9d4052ba7a620efd401dbba64721aee92aacf7955c3b97870b1b65fb5ea06a95438c1f5a0f0151487ca4f05ed5"}, {0xe0, 0x115, 0x2, "c537cb8a182b0fd6554f1a09fb095c76270307080767d5f7519ce5ceb508ce6a48e7f4d58242b2bb52777c3e68d5445c5042d7cdea55bd2b0817b69746d9c7c808f15b23f81674992a6b6c946f40b55c0da59d72ed8b6f616c1274c1d12f1e04c284c3d7168a2ef57da8245b29a58761cfaf2ef107cbb99dc0f9d2309b17d0a818d6fc12b0a47fac87a16a2b028890a3c13114f047488d2bf03c79e075aeaccc2bdddc282f9ef1533c45a61b5c54ec83b7b8b021ac9164610efbba0d28ff85452e43c1fa2038c2bd85d8c496fb5c05"}, {0x30, 0x118, 0x101, "2b8b6e7b4f0fdfbd9581556d520510ec4122df56ae1b6f294d435e72f7"}, {0x80, 0x0, 0x9, "b0a4e41d6f11976004b6e44c962db2b75c7949b8844b92f93e0e669c538e41f833905337b6e6ee7048ba4b2158a46ecd2d0b91ef6215e2e915cba5f439e82f5e236bab995a642a700667fd488d3ce574d0f9dc24d727d96ea562af13d00b65074c828047cd027d289ee13a"}, {0x40, 0x10a, 0x1000, "7c344f39862017adffb4d9d8d4b9d2e29723e4e8a17499d5efd02db2daeaf85d9aa1a35402d9b125f7d61b6cc3"}], 0x1378}, 0x44800) 11:46:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000001c0)={{0x40, 0x5}, 'port0\x00', 0x0, 0x1402, 0x0, 0x10001, 0x0, 0x80000001, 0x7, 0x0, 0x2, 0x9d}) 11:46:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 11:46:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 11:46:06 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x101, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0084cd0000000b019f4ff753e908973f98fbb6fd60dbbd23020800000000000000020000020500010000000000080002400000000406000100260000000800e90008100240000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000888}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20503, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @private=0xa010100}], 0x30) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c81dc300"/13], 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000380)=@req={0xfff, 0x200, 0x7f, 0x400}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='f=\x00', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) splice(r2, 0x0, r5, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r5, 0xc02064a5, &(0x7f0000000300)={0xffff, 0x2, &(0x7f0000000140)=[0x0, 0x2], &(0x7f0000000280)=[0xfff8, 0x0, 0x8, 0xff, 0x7ff, 0x112, 0x56], &(0x7f00000002c0)=[0x400, 0x6, 0x3, 0x8, 0x5, 0xffff]}) 11:46:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x15) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r2) 11:46:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000, 0x0, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:07 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="643f79c07f040000000000c3af2f21a8bda112552eec122dc91d1fe045c3c6355d5e14f5edbd0190ecd4fd6ba500c4c80131ddfa956ef8b10b20cf69dadc8d1843fa80c9d694b12ff7e8903323ab8840abf55342901e00a4b6e096fc8a02000000000000004fa452", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000000)) 11:46:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) [ 1593.869758][T11780] xt_policy: too many policy elements 11:46:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c0008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x5, &(0x7f00000000c0)=[{0xcc6, 0x80, 0x8, 0x6}, {0x7f, 0x7, 0x0, 0x4}, {0x3ff, 0xf9, 0x5, 0x7}, {0x2, 0x80, 0x1f, 0x9}, {}]}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:46:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) [ 1594.147676][T11791] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 11:46:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) [ 1594.313820][T11799] xt_policy: too many policy elements 11:46:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 11:46:09 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x10009}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r2, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r3, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) getpeername(r5, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80) getpeername(r4, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYRES16=r4, @ANYBLOB="2488d0f36ecc9a1147e3e91c023d91912f7974bd8fb92c2a722ec378fd8dece9627740c65be9793a5281e1546e240ede21a1b1e5973f3805c2b70a07c1ec0741e3ffff219760bdf97a19d968e2a4307d317faf7ea588c657eebb3a437db5011cf1cb90c794d6953a06311bbb1d2713e2e5357025b1a38c0a034a8f604837d8d1b159f2946549acbbbd0721a8b1a9b1bafc045baed3fa774a57b47e8aa6d9992a7c91bcd579932ffb84ccc9cc746b08dd5951bc98f6861bb086bc81ec4260405c108f0c05aa9b4a", @ANYRESDEC=r2, @ANYRESHEX=r0], 0x0) 11:46:09 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r0, 0x5204, 0x0) 11:46:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [0xffffff00, 0xffffff00, 0xff000000], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:09 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) setns(r0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe2$9p(&(0x7f0000000040), 0x800) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) [ 1596.623128][T11814] xt_policy: too many policy elements 11:46:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 11:46:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [0xffffff00, 0xffffff00], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000142b00fe8000"/35, @ANYRES32=0x41424344], 0x0) 11:46:10 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xfb], 0x0, 0x4402}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="070f29dc0e26dbd5"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x30}}, 0x48094) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 1597.124212][T11839] xt_policy: too many policy elements 11:46:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/672], 0x2a0) dup(r3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000840)={@void, @val={0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x97, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f, 0x1a}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0xffff]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "9302f898f35f75f98fa827aa6abd28c37c8818d039bbe53d91f349051b00bbe58fefb5f5c69e26ab4dfa4f27a7b5ad88145656c62e677646d0cc29c0d0644050c05aba8602aad56fc2"}, {0x8, 0x88be, 0x4}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0xfffffffd}}}}}}}, 0xc9) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x1, 0x9, 0x3}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:46:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [0xffffff00], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 1597.435976][T11843] xt_policy: too many policy elements [ 1597.495147][T11844] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb [ 1597.942060][T11844] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 11:46:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:46:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}], 0x1) 11:46:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:13 executing program 4: 11:46:13 executing program 4: 11:46:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x4d4, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:13 executing program 2: [ 1600.113379][T11882] xt_policy: too many policy elements 11:46:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x0, 0x3502, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:13 executing program 4: 11:46:13 executing program 2: [ 1600.469698][T11888] xt_policy: too many policy elements 11:46:14 executing program 4: 11:46:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:16 executing program 0: 11:46:16 executing program 2: 11:46:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x0, 0x0, 0x2f, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:16 executing program 4: [ 1603.197199][T11911] xt_policy: too many policy elements 11:46:16 executing program 2: 11:46:16 executing program 4: 11:46:16 executing program 0: 11:46:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x3, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:16 executing program 2: 11:46:17 executing program 4: 11:46:17 executing program 0: [ 1603.614677][T11920] xt_policy: too many policy elements 11:46:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:19 executing program 2: 11:46:19 executing program 4: 11:46:19 executing program 0: 11:46:19 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x8) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="a7eeb863798c", @void, {@llc_tr={0x11, {@snap={0xab, 0x0, 'x', "a72398", 0x8906, "49d8c819357fa2922dbfb1f5dfc2181247f5c664"}}}}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 1606.356474][T11935] xt_policy: too many policy elements 11:46:19 executing program 0: 11:46:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:19 executing program 2: 11:46:19 executing program 4: 11:46:19 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r3}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x3f}, 0x8) [ 1606.696125][T11948] xt_policy: too many policy elements 11:46:20 executing program 0: 11:46:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:22 executing program 5: io_uring_setup(0x4f8, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x2, 0x252}) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000000380)='./file0\x00', 0x288) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0xd2, 0x8, [], [@enc_lim, @jumbo={0xc2, 0x4, 0x8}, @generic={0x6, 0x3c, "dfbfe4ca1df9453e3e2df03a48b645cf781ebb4719f25cd40989e89803fa45f5926e000a7b0e6dc1371ed5665a8da438a068c8b834e31142c9bf84c6"}]}, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x90, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x4, 0x6, "46609e", 0x5a, 0x21, 0xff, @local, @ipv4={[], [], @private=0xa010102}, {[@routing={0x84, 0x8, 0x2, 0xbb, 0x0, [@empty, @local, @private2={0xfc, 0x2, [], 0x1}, @private0]}], {{0x4e21, 0x4e22, 0x4, 0x1, 0x6, 0x0, 0x0, 0x3, 0x1, "316011", 0x5, "c414fb"}, "b285"}}}}}}, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "0b46e2da198ba547", "a223d0d5e1fc02279290521179362017dee4d0b9dd5053a57b52c2881d67e660", "acc3d70c", "23faa3f8ff0b617b"}, 0x38) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x200, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x100010, r4, 0x8000000) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) getpeername(r5, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) 11:46:22 executing program 4: 11:46:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:22 executing program 2: 11:46:22 executing program 0: [ 1609.553555][T11967] xt_policy: too many policy elements 11:46:23 executing program 4: 11:46:23 executing program 2: 11:46:23 executing program 0: 11:46:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev, [0xffffffff, 0xffffffff], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="a07d612db59a99", 0x7}, {&(0x7f00000001c0)="6c1ea663b21465b71f2abfb0cb6943664ca97213b2ec5ff5f97f9626b8460ab3cb5f1aee1f05cc2cd340ce4ca3ec3f66d627bd1da16ef2a3c5bef9ae32351b3ee37f319971af1f46a6aa58417bf50af4c488c5106e2c61743dd674e27e3c47d6c2ba2bd5cade071ee69d51ca3ce0ff1d1d90f33a5acc6721d2211e53c21f90fea70c1778835668cc73ba76498f7e967948a73ee56869904d0265879be1a7396c6266cc3ee7e81c89557ce0b97d35af85887eaabd6cc2a587f06c7e4ee3a5", 0xbe}], 0x2}, 0x20000800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000000)={0x3, {0x3, 0x10, 0x2, 0x400}, {0x7fff, 0x8, 0x9, 0xadb}, {0x6e, 0x3f}}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x800, 0x0) 11:46:23 executing program 2: [ 1609.972358][T11979] xt_policy: too many policy elements 11:46:23 executing program 0: 11:46:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37a3d912f45c8845cda0223a22eb6cb5ca768a7a65dc0e1782c845f956da0fb61f6de25bae65100c013b130dda8bddac2c8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 11:46:26 executing program 4: 11:46:26 executing program 5: r0 = socket$inet(0x2, 0x6, 0x40000008) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1412, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008801}, 0x4080) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6erspan0\x00', 0xfffffffffffffffe) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaff388460350bff00ffffff080045000028000000000006907800000000000000000000e1d3b709d1b8fdcedecc5160b8774f5eddacacea88e7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 11:46:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev, [0xffffffff], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:26 executing program 2: 11:46:26 executing program 0: [ 1612.885806][T12004] xt_policy: too many policy elements 11:46:26 executing program 4: 11:46:26 executing program 2: 11:46:26 executing program 0: 11:46:26 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r7, @ANYBLOB="070000faff00d4001c001a8018000a8014000700fe"], 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x198, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x78, 0xbe, "14964013ce85cdf38c1fc0c38e37f6b50ea1da764331ef4ec1f56ffc29807b7793a335001e7f6a085adf1058e722a99fc44644d55815ab4d9618781e67d24bd8d834bb2394247d5a780e42240ddd99aca7bae56684098e08dc6b89096f67dd519ee7f9747b66671ad3a8d34df46f97559de12e63"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x1]}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xcb, 0xac, "100ca11f12bd879bf3fff762867e7bb71cc6a7a49778d4399f702525e78625a2b97eae8a5fe90db70a3a182f72ebd956f77f9f5139151c496c0cf6608bb03e24e018e2143f490a8171b098366c494b524f1f3516101cb34df400fea43217cb99c31163551b298fd718fb8a684220f30e6c0cd3071223d81e93339e4fcf6dd9199a159186771cef3613e37346d43b89097308fbc78910d08ea492f4dc79cb7d51d01b6921edd778a737d34f3421b79cd183c378d4425272f5e68e70114f8f4c45e1fc9a33e359e9"}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}]}, 0x198}, 0x1, 0x0, 0x0, 0x24044010}, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = socket$unix(0x1, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x3, 0xffffffffffffffff) splice(r9, 0x0, r11, 0x0, 0x2000, 0x0) setsockopt$packet_buf(r11, 0x107, 0xd, &(0x7f00000000c0)="f2c0aa71e55f14bf554b27ccf43edeb3f1d67c16a1de418b97435400c7eacc0f3f881639e648d7e4c1ca6c6ce00b3219f12433609bb6da481b7082e39bf6458f32b34e36e5f1e283a5896b641deb796646a3fd1e808db88699d89240ef90bd6c075b1f4828428fa945e9d668f08c5b3a341d767d97b4745dd3d7bb5e08e96cedcc9be4bbeee24d19e94c93", 0x8b) 11:46:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x280, 0x280, 0x0, 0x280, 0x0, 0x450, 0x350, 0x350, 0x450, 0x350, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@mcast2, [0xffffff00, 0xffffffff, 0xff], @ipv6=@local, [0xffffff00, 0x0, 0xff, 0xffffff00], 0x4d5, 0x0, 0x92, 0x1, 0x11}, {@ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0xffff00, 0xff000000, 0xc9678116f8feba14], 0x4d2, 0x3504, 0x0, 0x1, 0x14, 0x4}, {@ipv6=@dev, [], @ipv6=@remote, [0xff, 0x0, 0xffffffff, 0xffffff00], 0x4d2, 0x3503, 0x0, 0x0, 0xf, 0x9}, {@ipv6=@loopback, [], @ipv4=@empty}], 0xd, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 11:46:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1613.262153][T12010] xt_policy: too many policy elements [ 1613.640298][T12015] ===================================================== [ 1613.642642][T12015] BUG: KMSAN: uninit-value in packet_rcv_fanout+0x2442/0x25c0 [ 1613.642642][T12015] CPU: 1 PID: 12015 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 1613.642642][T12015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1613.642642][T12015] Call Trace: [ 1613.642642][T12015] dump_stack+0x1c9/0x220 [ 1613.642642][T12015] kmsan_report+0xf7/0x1e0 [ 1613.683387][T12015] __msan_warning+0x58/0xa0 [ 1613.683387][T12015] packet_rcv_fanout+0x2442/0x25c0 [ 1613.683387][T12015] ? __skb_clone+0x636/0x970 [ 1613.683387][T12015] ? skb_clone+0x404/0x5d0 [ 1613.702687][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1613.702687][T12015] ? packet_direct_xmit+0x470/0x470 [ 1613.702687][T12015] dev_queue_xmit_nit+0x1199/0x1270 [ 1613.702687][T12015] dev_hard_start_xmit+0x20f/0xab0 [ 1613.702687][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1613.702687][T12015] __dev_queue_xmit+0x2f8d/0x3b20 [ 1613.702687][T12015] dev_queue_xmit+0x4b/0x60 [ 1613.702687][T12015] ip_finish_output2+0x20fd/0x2610 [ 1613.702687][T12015] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1613.702687][T12015] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 1613.702687][T12015] __ip_finish_output+0xaa7/0xd80 [ 1613.702687][T12015] ip_finish_output+0x166/0x410 [ 1613.702687][T12015] ip_output+0x593/0x680 [ 1613.702687][T12015] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1613.702687][T12015] ? ip_finish_output+0x410/0x410 [ 1613.702687][T12015] ip_send_skb+0x179/0x360 [ 1613.702687][T12015] udp_send_skb+0x1046/0x18b0 [ 1613.702687][T12015] udp_sendmsg+0x3bb5/0x4100 [ 1613.702687][T12015] ? ip_do_fragment+0x3570/0x3570 [ 1613.702687][T12015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1613.702687][T12015] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1613.812796][T12015] ? inet_send_prepare+0x92/0x600 [ 1613.812796][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1613.823343][T12015] ? udp_cmsg_send+0x5d0/0x5d0 [ 1613.823343][T12015] ? udp_cmsg_send+0x5d0/0x5d0 [ 1613.823343][T12015] inet_sendmsg+0x276/0x2e0 [ 1613.823343][T12015] ? inet_send_prepare+0x600/0x600 [ 1613.823343][T12015] ____sys_sendmsg+0x1056/0x1350 [ 1613.823343][T12015] __sys_sendmmsg+0x5fe/0xd60 [ 1613.823343][T12015] ? kmsan_internal_set_origin+0x75/0xb0 [ 1613.823343][T12015] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1613.823343][T12015] ? kmsan_copy_to_user+0x81/0x90 [ 1613.823343][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1613.872952][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1613.872952][T12015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1613.872952][T12015] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1613.872952][T12015] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1613.872952][T12015] __se_sys_sendmmsg+0xbd/0xe0 [ 1613.872952][T12015] __x64_sys_sendmmsg+0x56/0x70 [ 1613.872952][T12015] do_syscall_64+0xb8/0x160 [ 1613.872952][T12015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1613.872952][T12015] RIP: 0033:0x45ca29 [ 1613.872952][T12015] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1613.872952][T12015] RSP: 002b:00007f0b67c23c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1613.872952][T12015] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca29 [ 1613.872952][T12015] RDX: 04000000000001a8 RSI: 0000000020007fc0 RDI: 0000000000000003 [ 1613.872952][T12015] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1613.973439][T12015] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1613.973439][T12015] R13: 00000000000008dd R14: 00000000004cba1f R15: 00007f0b67c246d4 [ 1613.973439][T12015] [ 1613.973439][T12015] Uninit was stored to memory at: [ 1613.973439][T12015] kmsan_internal_chain_origin+0xad/0x130 [ 1613.973439][T12015] __msan_chain_origin+0x50/0x90 [ 1613.973439][T12015] ___bpf_prog_run+0x6c64/0x97a0 [ 1613.973439][T12015] __bpf_prog_run32+0x101/0x170 [ 1613.973439][T12015] packet_rcv_fanout+0x51e/0x25c0 [ 1613.973439][T12015] dev_queue_xmit_nit+0x1199/0x1270 [ 1613.973439][T12015] dev_hard_start_xmit+0x20f/0xab0 [ 1613.973439][T12015] __dev_queue_xmit+0x2f8d/0x3b20 [ 1613.973439][T12015] dev_queue_xmit+0x4b/0x60 [ 1614.042714][T12015] ip_finish_output2+0x20fd/0x2610 [ 1614.042714][T12015] __ip_finish_output+0xaa7/0xd80 [ 1614.052887][T12015] ip_finish_output+0x166/0x410 [ 1614.052887][T12015] ip_output+0x593/0x680 [ 1614.052887][T12015] ip_send_skb+0x179/0x360 [ 1614.052887][T12015] udp_send_skb+0x1046/0x18b0 [ 1614.052887][T12015] udp_sendmsg+0x3bb5/0x4100 [ 1614.052887][T12015] inet_sendmsg+0x276/0x2e0 [ 1614.076949][T12015] ____sys_sendmsg+0x1056/0x1350 [ 1614.076949][T12015] __sys_sendmmsg+0x5fe/0xd60 [ 1614.076949][T12015] __se_sys_sendmmsg+0xbd/0xe0 [ 1614.091782][T12015] __x64_sys_sendmmsg+0x56/0x70 [ 1614.091782][T12015] do_syscall_64+0xb8/0x160 [ 1614.091782][T12015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1614.091782][T12015] [ 1614.112883][T12015] Local variable ----regs@__bpf_prog_run32 created at: [ 1614.112883][T12015] __bpf_prog_run32+0x87/0x170 [ 1614.112883][T12015] __bpf_prog_run32+0x87/0x170 [ 1614.112883][T12015] ===================================================== [ 1614.112883][T12015] Disabling lock debugging due to kernel taint [ 1614.112883][T12015] Kernel panic - not syncing: panic_on_warn set ... [ 1614.112883][T12015] CPU: 1 PID: 12015 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 1614.112883][T12015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1614.112883][T12015] Call Trace: [ 1614.112883][T12015] dump_stack+0x1c9/0x220 [ 1614.112883][T12015] panic+0x3d5/0xc3e [ 1614.112883][T12015] kmsan_report+0x1df/0x1e0 [ 1614.182657][T12015] __msan_warning+0x58/0xa0 [ 1614.182657][T12015] packet_rcv_fanout+0x2442/0x25c0 [ 1614.182657][T12015] ? __skb_clone+0x636/0x970 [ 1614.182657][T12015] ? skb_clone+0x404/0x5d0 [ 1614.182657][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1614.182657][T12015] ? packet_direct_xmit+0x470/0x470 [ 1614.182657][T12015] dev_queue_xmit_nit+0x1199/0x1270 [ 1614.182657][T12015] dev_hard_start_xmit+0x20f/0xab0 [ 1614.182657][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1614.182657][T12015] __dev_queue_xmit+0x2f8d/0x3b20 [ 1614.182657][T12015] dev_queue_xmit+0x4b/0x60 [ 1614.182657][T12015] ip_finish_output2+0x20fd/0x2610 [ 1614.182657][T12015] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1614.182657][T12015] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 1614.182657][T12015] __ip_finish_output+0xaa7/0xd80 [ 1614.182657][T12015] ip_finish_output+0x166/0x410 [ 1614.182657][T12015] ip_output+0x593/0x680 [ 1614.182657][T12015] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1614.182657][T12015] ? ip_finish_output+0x410/0x410 [ 1614.182657][T12015] ip_send_skb+0x179/0x360 [ 1614.182657][T12015] udp_send_skb+0x1046/0x18b0 [ 1614.182657][T12015] udp_sendmsg+0x3bb5/0x4100 [ 1614.182657][T12015] ? ip_do_fragment+0x3570/0x3570 [ 1614.182657][T12015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1614.182657][T12015] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1614.182657][T12015] ? inet_send_prepare+0x92/0x600 [ 1614.182657][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1614.182657][T12015] ? udp_cmsg_send+0x5d0/0x5d0 [ 1614.182657][T12015] ? udp_cmsg_send+0x5d0/0x5d0 [ 1614.182657][T12015] inet_sendmsg+0x276/0x2e0 [ 1614.182657][T12015] ? inet_send_prepare+0x600/0x600 [ 1614.182657][T12015] ____sys_sendmsg+0x1056/0x1350 [ 1614.182657][T12015] __sys_sendmmsg+0x5fe/0xd60 [ 1614.182657][T12015] ? kmsan_internal_set_origin+0x75/0xb0 [ 1614.182657][T12015] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1614.182657][T12015] ? kmsan_copy_to_user+0x81/0x90 [ 1614.182657][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1614.182657][T12015] ? kmsan_get_metadata+0x11d/0x180 [ 1614.182657][T12015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1614.182657][T12015] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1614.182657][T12015] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1614.182657][T12015] __se_sys_sendmmsg+0xbd/0xe0 [ 1614.182657][T12015] __x64_sys_sendmmsg+0x56/0x70 [ 1614.182657][T12015] do_syscall_64+0xb8/0x160 [ 1614.182657][T12015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1614.182657][T12015] RIP: 0033:0x45ca29 [ 1614.182657][T12015] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1614.182657][T12015] RSP: 002b:00007f0b67c23c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1614.182657][T12015] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca29 [ 1614.182657][T12015] RDX: 04000000000001a8 RSI: 0000000020007fc0 RDI: 0000000000000003 [ 1614.182657][T12015] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1614.182657][T12015] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1614.182657][T12015] R13: 00000000000008dd R14: 00000000004cba1f R15: 00007f0b67c246d4 [ 1614.182657][T12015] Kernel Offset: 0x17800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1614.182657][T12015] Rebooting in 86400 seconds..