Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2020/07/18 20:51:51 fuzzer started 2020/07/18 20:51:52 dialing manager at 10.128.0.26:41463 2020/07/18 20:51:52 syscalls: 2944 2020/07/18 20:51:52 code coverage: enabled 2020/07/18 20:51:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 20:51:52 extra coverage: enabled 2020/07/18 20:51:52 setuid sandbox: enabled 2020/07/18 20:51:52 namespace sandbox: enabled 2020/07/18 20:51:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 20:51:52 fault injection: enabled 2020/07/18 20:51:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 20:51:52 net packet injection: enabled 2020/07/18 20:51:52 net device setup: enabled 2020/07/18 20:51:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 20:51:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 20:51:52 USB emulation: /dev/raw-gadget does not exist 20:55:41 executing program 0: syzkaller login: [ 347.980544][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 348.195743][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 348.416858][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.424294][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.433595][ T8486] device bridge_slave_0 entered promiscuous mode [ 348.469844][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.477102][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.486414][ T8486] device bridge_slave_1 entered promiscuous mode [ 348.548954][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.569926][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.620590][ T8486] team0: Port device team_slave_0 added [ 348.631905][ T8486] team0: Port device team_slave_1 added [ 348.682959][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.690404][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.716915][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.752179][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.759300][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.785420][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.025129][ T8486] device hsr_slave_0 entered promiscuous mode [ 349.179556][ T8486] device hsr_slave_1 entered promiscuous mode [ 349.684051][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 349.730377][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 349.784914][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 349.943850][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 350.228916][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.265982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.275699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.311249][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.334052][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.343964][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.353289][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.360647][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.417976][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.427672][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.437434][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.446578][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.454025][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.463007][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.473786][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.484544][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.495004][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.505303][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.515665][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.525932][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.535530][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.545139][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.554820][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.570231][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.603350][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.648702][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.656364][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.689719][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.734606][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.744994][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.798905][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.808850][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.833749][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.842691][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.859574][ T8486] device veth0_vlan entered promiscuous mode [ 350.889416][ T8486] device veth1_vlan entered promiscuous mode [ 350.960325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.969744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.979639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.989456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.004783][ T8486] device veth0_macvtap entered promiscuous mode [ 351.038257][ T8486] device veth1_macvtap entered promiscuous mode [ 351.075157][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.083113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.092933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.102329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.112256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.133413][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.162142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.172300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:45 executing program 0: 20:55:45 executing program 0: 20:55:45 executing program 0: 20:55:45 executing program 0: 20:55:46 executing program 0: 20:55:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr=@broadcast}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000008700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x6, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 352.186813][ T8706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 352.235722][ T8706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.286018][ T8707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100000000200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800050000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT=0x0, @ANYRESDEC], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000080)=r1) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 20:55:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207006e02"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRESDEC=r1, @ANYRESOCT=r0], 0x38}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:55:47 executing program 1: r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.)}\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='\\\x00') r1 = socket(0x8, 0x800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000200)={0x1, 0x7, 0x4, 0x0, 0xa000, 0x8001, 0x7, 0x3, 0x9, 0x6, 0xffffffff, 0x4}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4082, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x46, 0x0, 0x2}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)={0x7fffffff, 0xd5, "d2f1bdd44427c7a7a47068c256f5cb9e9d1590598e603806faaca8c3168e385ee5d60a8bf3cb72a09dbf390b5f5842447aeb2ab381fc9280a51c4134e34aca19c7228a56b923a8cadb48504ccd1e128dafc2eee0ac5b5e3fbae34e0548147ee09f902a98eb701da4bbb8f1242a2538d04f54d2e496b93d317ee5bb27a7f187fa985a2c14c4f5dccf6a3d95af906a5007389e30be0f5932cda77a51b80da2cd82d3fe51fbd4434eb7faf58c1f13eba947135540af26e38435a17363ea81940b6c4fc8d14ed87cc30a6424271e3bb1e8c326504e164d"}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x400002, 0x0) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f0000000580)={0x1, 'syz0\x00'}) io_getevents(0x0, 0x5, 0x4, &(0x7f00000005c0)=[{}, {}, {}, {}], &(0x7f0000000640)={0x0, 0x989680}) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000680)={0x1, 0x1, @stop_pts=0x3}) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000700)={'filter\x00'}, &(0x7f0000000780)=0x78) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x4c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5ae3}, @CTA_STATUS={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffff43d}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8000}, @CTA_LABELS_MASK={0xc, 0x17, [0x2, 0x4]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2400c040}, 0x4) r7 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)="ea7dc3621253599dd09761153d030f491fd2d9c133a948cc71e1adb1f7d8f02ac0953d773740f144bea8e8ec3a17741ee537d0dadaca010e4fed951a3feb36306add9145a17897ee4b588a4ef6936e992b3b782216eb3edf4027829ae0986234c774aa71c7aa45a702a0db0612ae923047124cbb89cc69aac1402c78463ac88edb708f85f0484348ad1810e8652476720a21f44bca98c68f1ce6b3bcdd7268611d4025dab8f47656f627b88562cfc45b1a9a312250e987ce9290b436e440af6c6486c37187214d2e03aadd78995eb5c27768d98d0c84db6eb76688a0f260d8b3d90d2ea209be562f5314f35448f0", 0xee, 0xfffffffffffffffd) keyctl$update(0x2, r7, &(0x7f0000000a80)="9ae98eb842ec5e931bc6b17ddfe11a6f950a8743d59832da1983683480b60f118ef4c1874e0d53631b046893ff65282d8798889e38f1714a56d459335406ab2ed96d38523d414f124ea4472a0da8717c5f07fb38e8c1bf358165b2d49458738d7a6a6b75f83ea7c3d9da625ca64b8cb1432aa916a54ce82b05164c2734d10f69ce21db8ceed5d4e27f5d5f1ab389b52b944598f85eb5e4b80355c913663a717a7bff9a5744c3c01994", 0xa9) 20:55:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_RMID(r3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xc6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/179, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = accept$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0xffffffff, @private0, 0x67}}, 0x0, 0x0, 0x36, 0x0, "860315375c0e607309cb1d3aef4b9e4c3ae881be37b24c049d58e0a471e561baab8636ac5044befd5386c938e2bbfd3201a7a90750aa2b47fa3ba003b66e3b67abc2497cb71ddc6a8492fa78f04af834"}, 0xd8) [ 354.068852][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 354.339362][ T8719] chnl_net:caif_netlink_parms(): no params data found 20:55:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x34}}, 0x0) [ 354.605156][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.612382][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.661974][ T8719] device bridge_slave_0 entered promiscuous mode [ 354.687629][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.695099][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.704481][ T8719] device bridge_slave_1 entered promiscuous mode [ 354.771523][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.786704][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:55:49 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000f9a25df316385c4c3e0b10a060b725617d42b79fa052665a7e82167efb4153a4bde6ab63d697914ab9433698ec2bf9c8be3556650ad18da7d7c71a1cc309de0593430429ad6a22da884003375848c529740a152aff244dce7eb6493d4b3010aa9641d5436ff10a8f66aa91c00ce4367c2c61c2d7194c34ff1a4399be98599397bfd568378845e95724"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000000c0)) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) [ 354.851767][ T8719] team0: Port device team_slave_0 added [ 354.875162][ T8719] team0: Port device team_slave_1 added [ 354.964888][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.971962][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.998266][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.001529][ C1] sd 0:0:1:0: [sg0] tag#5900 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.019557][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB: Test Unit Ready [ 355.026443][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.036394][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.046330][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.056331][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.066248][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.076156][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.086007][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.095836][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.105673][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.115578][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.125406][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.134659][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.135219][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.142090][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.151724][ C1] sd 0:0:1:0: [sg0] tag#5900 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.185441][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.265557][ T8879] IPVS: ftp: loaded support on port[0] = 21 [ 355.639681][ T8719] device hsr_slave_0 entered promiscuous mode [ 355.674460][ T8719] device hsr_slave_1 entered promiscuous mode [ 355.713324][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.720957][ T8719] Cannot create hsr debugfs directory [ 355.751086][ C0] sd 0:0:1:0: [sg0] tag#5913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.761740][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB: Test Unit Ready [ 355.768454][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.778342][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.788189][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.798010][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.807906][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.817716][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.827542][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.837361][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.847200][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.856995][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.866811][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.876618][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.886429][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.922430][ T8879] IPVS: ftp: loaded support on port[0] = 21 [ 356.318541][ T8719] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 356.367457][ T8719] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 356.447016][ T8719] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 356.499893][ T8719] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 356.840505][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.898602][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.907541][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.929783][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.967541][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.977377][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.987715][ T8983] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.995002][ T8983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.098795][ T8719] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.109526][ T8719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.127065][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.136332][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.146515][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.155830][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.163115][ T8983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.172091][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.182825][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.193605][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.204004][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.214274][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.224647][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.234894][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.244407][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.254465][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.264042][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.283038][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.291149][ C0] hrtimer: interrupt took 82830 ns [ 357.292702][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.366930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.374737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.394524][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.538112][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.548164][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.621243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.630788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.665916][ T8719] device veth0_vlan entered promiscuous mode [ 357.701967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.711040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.736670][ T8719] device veth1_vlan entered promiscuous mode [ 357.838191][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.847980][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.857325][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.867177][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.904619][ T8719] device veth0_macvtap entered promiscuous mode [ 357.949092][ T8719] device veth1_macvtap entered promiscuous mode [ 358.048033][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.059243][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.072801][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.083862][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.094038][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.103331][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.113228][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.183039][ T8607] tipc: TX() has been purged, node left! [ 358.201508][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.212168][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.225857][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.234025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.243872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000c0000000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x1c, 0x18, {0x800, @bearer=@l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 20:55:53 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local}, @TCA_FLOWER_KEY_ETH_DST_MASK={0xa}]}}]}, 0x4c}}, 0x0) dup(0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_PRIVACY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x24048800) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 358.958228][ T8995] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:55:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="78f841624856ff8c34bc52fe7df52304", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f0000001d40)=""/15, 0xf}], 0x2}}], 0x2, 0x0, 0x0) 20:55:53 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0xc0301) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x15}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}, 0x1, 0x3000000}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$snddsp(r5, &(0x7f0000000140)=""/2, 0x2) [ 359.715227][ C0] sd 0:0:1:0: [sg0] tag#5914 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.725857][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB: Test Unit Ready [ 359.732647][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.742471][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.752279][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.762129][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.771943][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.781756][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.791580][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.801386][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.811209][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.821026][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.830837][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.840659][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.850469][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:54 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local}, @TCA_FLOWER_KEY_ETH_DST_MASK={0xa}]}}]}, 0x4c}}, 0x0) dup(0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_PRIVACY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x24048800) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socket(0x10, 0x0, 0x0) 20:55:54 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee3f6cc50dceeba1add81561e7758b19609ba6d1f96d1e39dc104c9ee82beed94808161c5b9532a7008f14378376f10478c8ad1386fe4642a275f66af9640b04ca49f2009a31bfa7894638db68035f180267da48489d"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 360.814491][ C0] sd 0:0:1:0: [sg0] tag#5915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.825157][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB: Test Unit Ready [ 360.831918][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.841755][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.851589][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.861461][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.871278][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.881146][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.890952][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.900763][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.910589][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.920401][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.930226][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.940054][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.951943][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[c0]: 00 00 00 00 00 00 00 00 [ 361.005157][ T9020] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 361.283402][ C1] sd 0:0:1:0: [sg0] tag#5916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.294154][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB: Test Unit Ready [ 361.300930][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.310854][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.320753][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.330653][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.340576][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.350487][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.360374][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.370251][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.380152][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.390048][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.399929][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.409821][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.419638][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 361.508364][ T8607] tipc: TX() has been purged, node left! 20:55:55 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local}, @TCA_FLOWER_KEY_ETH_DST_MASK={0xa}]}}]}, 0x4c}}, 0x0) dup(0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_PRIVACY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x24048800) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 361.662667][ T9034] input: syz1 as /devices/virtual/input/input5 [ 361.746116][ T9042] input: syz1 as /devices/virtual/input/input6 20:55:56 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="f1", 0x1}, {&(0x7f0000000240)="b2", 0x1}, {&(0x7f0000000300)='\\', 0x1}, {&(0x7f0000000080)='$', 0x1}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000440)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abae700f09421c49d663bbc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600af71110000d7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c2", 0x98}, {&(0x7f0000000c40)="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", 0x504}], 0xd, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={0x0, @remote, @broadcast}, &(0x7f00000004c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={r4, @broadcast, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000040)="010800000000000000aca52c561311ffffff5952953102b430", 0x19, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r6, 0x67, 0x9a}, 0x0, &(0x7f0000000280)="3e748543811ae189db06d5a8331bce7e83a607094e92968566d90511d09b36e4c0f04705f39ed567f62d370e1865b462ddb186446a4d60c4db14cebbce008004017fd4cf8430b5055f9858e43190e8cffbd10f8a2b1029581af422584b8ef01b56dc4605ae481e", &(0x7f0000000340)=""/154) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:55:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000013c0)={0x7e, 0x0, [0x0, 0x0, 0xc0010005], [0xc1]}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x503b01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x0, 0x0, 0xffffff7f, 0x600}) [ 363.031086][ T9060] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:55:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c00020008002d00020000333e6a4dc411973132c1ff4629cdf466c193038b7600483e1fc78a90bee26a0920b412fc07b0e247f762f79ecf8c873d98b422ad6d368306d184fc5be9030203640f94b0cb42730d6c5a2c51bcb8b579dfa95c7c76c74403286fcc67b6028d3babf10170ebdf25e1ac6e1f040911873cf21f8697caafe50ceeea835951bf58330bcd3c3984102485e2b41fa465607891bfbf45b6a66af0cb00dcdd841d52c383dc81510d7cdbb6eaa9d573279ede9b97ecabe8db9fc1b3736edb2287b5e41f128bd95c3f8c763b2b16ee08efb552f6a2560ef2295c15766c2bac48f46a9ce4f6681aa0bb8d78a379a2dbbdf0c3141e63b8cb77b10ce760944f793d685ef4d055d04b895a4858f7ff9c5a3a254dcd8e40db3efd11415d44e63f2649cb6d33f0218916fde846f8a21285d7841115dc8ea60dec5f028ac728817cb97d5d5bbb682e28abef30c0f7d13c147a3123332fd8f0929e37e56e79a8d48116986d5492abbc34c2b55644967d1ea05273bb00"/412], 0x3c}}, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) sendto(r0, &(0x7f0000000140)="f88168d55caab8ff256d4f9427f8e3399e27fb", 0x13, 0x80, &(0x7f00000001c0)=@ax25={{0x3, @default, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x600480, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000540)=""/4096) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) 20:55:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendmsg$alg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)='H', 0x1}, {&(0x7f0000000180)="f72800c8b7e583e12e82490782c2d1b8be743ddbf644fa9f8c6fec8d496af15a762a9342eb75804abed0b96184193ce677518d3daef31490b896c7c3c7975d2d37bacc41af975049a2cfc62988fd948842d332821eac0b8aadcfe5137d1b71d32c7288d89b3622cdb85b0e4ec364ae46f685d9520a02fa", 0x77}, {&(0x7f0000000240)="26ce7740b39fd98081227325a4098b46ff4cdc18cd63e7b596c03e136af59aa522a0d706d56ed2526cca2b79", 0x2c}], 0x3}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0xfdef}]) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r8, 0x0, 0x8007fc1, 0x0) 20:55:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 364.047596][ T9075] syz-executor.1 (9075) used obsolete PPPIOCDETACH ioctl 20:55:58 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xc000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB="48000000100005076100000000000000000001000010fbdf76ffe3622356ebc3906dc08f04cd5c5e58e2ee50547c793b2ed7d82f68336f567784d3731da7386af4f6c218c747c5ead2adc6cbf8ba6062a3766d05c28bd4d0a4df16fcd85807ce303f165210d0dfda", @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r5, @ANYBLOB="cff1e74c1acf6883f8da317562278b1aee566875d34812063a0d669eba"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}, r5}, 0xc) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000580)=@assoc_value={0x0}, &(0x7f00000005c0)=0xfffffffffffffdd7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x3, 0x7, 0x305d, 0x6, 0x3, 0x6e6, 0x20}, &(0x7f0000000140)=0x9c) sendfile(r1, r2, 0x0, 0x1000) 20:55:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x9}, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 364.371789][ T9089] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.450867][ T9089] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.534989][ T9094] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 364.781632][ T9101] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:55:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) clock_adjtime(0x7, &(0x7f0000000040)={0x100000000, 0x80000000, 0x10000, 0x0, 0x1, 0x800, 0x8, 0x1, 0x1, 0x5, 0x1, 0xec, 0x841, 0x1000, 0x8, 0x5, 0x1, 0x20, 0x2, 0xffff, 0x7, 0x9, 0xfc, 0xe184, 0x9, 0xca}) [ 365.203122][ T9109] IPVS: ftp: loaded support on port[0] = 21 [ 365.999143][ T9110] IPVS: ftp: loaded support on port[0] = 21 20:56:00 executing program 0: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfa, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) signalfd(r1, &(0x7f0000000080)={[0x1400000000]}, 0x8) close(r0) [ 366.366975][ T8800] tipc: TX() has been purged, node left! 20:56:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506c4dbb58a75c5cbf76115656e20759fa6c4bc54bf2ba891d9366e93c6bd782c6f83d70cdc3174e49e783fd7de48dd4bd8cc59cf84da9a5119ebcc42ac5ab20b7fdb4c31a22c26ff5b10ba853bee0c7c5aca20e0f93a6312d2e0fc1aef07fb31f0e595dc0fe1116ad47dac35deb1d02cfa2cdfdb0a57d6ca03febbf6c6131e8dbfeb83146be52cdba0f1e5c5e9a2e9d433c41916978c3b056cc94ccb55c541c6e70206156aed1e58efc8daca2bc47cdc6ed18ef19e3d6660986a5b89"], 0x14}}, 0x0) 20:56:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000001c0)="5df8d9b8bfd9d8f9c8055be0a87bf3ada89af5adecc58b0509f2105a0679f7de0e946b2928e13843feb33d5478882cee93ed7ad3466fe79d85702ec0d7df2dbf0de727c82b1584bee13e615c4ee460d98e3d32b1af7a0a56b094596e94616383cb4800081035c975959234c93e66c605a45e1d9d5d26c1f75a82719d002f015d63661dc88d878d02c6193f54a6707e7c6e2ab9db13d8ecf27dfe9a9e90c3c5eb0ccf6962000000000000000000", 0xad}], 0x1}, 0x20000000) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000000c0)) 20:56:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000300)=0xc5) [ 367.567056][ T9175] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 367.615059][ T9174] IPVS: stopping backup sync thread 9175 ... [ 367.716042][ T9179] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 367.775288][ T9173] IPVS: stopping backup sync thread 9179 ... 20:56:02 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\xa3\xf5\x01\x00\x00\x00\x00\x00\x00\x00\xff\xd9\x80\xc7KU\x01\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dea5fbb1c268110f6a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r4, 0x1, 0x6, 0x29fb, 0x9, 0x8, 0x9, 0x3, {r7, @in6={{0xa, 0x4e20, 0x0, @remote, 0x81}}, 0x7ff, 0x8, 0x8, 0x100, 0xffffffff}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r8, @in6={{0xa, 0x4e20, 0x65, @private1, 0xff}}, 0xe9, 0x800}, 0x90) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') 20:56:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x100809}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000340)={0x2, 0x1, 0x0, 0x2, 0x7, 0x7e8, 0x8, 0x20, 0x2}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) setrlimit(0x7, &(0x7f0000000740)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0xfffffffffffffda1, 0x6, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r6) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 20:56:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000080)=0x6e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=0x1d) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) [ 368.567552][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 368.607326][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:02 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)=""/215, 0xd7}], 0x1, &(0x7f0000001340)=""/229, 0xe5}}], 0x1, 0x40010002, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r4, 0x9}, 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="a12ad7890bd3c1b61060cfc961ddab2271113b482e08d2b57663a1c465f3aae9cb6407c3b845bdea847a52b93b6d0dd2c1d7d0f7da6935ba5167c4718f466a6eee989db880a57de8857bd19d93187d7bbf", @ANYRES16=r5, @ANYBLOB="000229bd7000fcdbdf251500000014000780080002000100000008000100030000001c000380080001006a710000080003000700000008000100d10000003800058007000100696200002c00028008000300020000000800020001000000080001000600000008000100060000000800030001000000"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x24008811) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 20:56:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x34}}, 0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x1, 0x800, 0x1c, @ipv4={[], [], @loopback}, @ipv4={[], [], @local}, 0x0, 0x20, 0x3, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003b00)={'tunl0\x00', &(0x7f0000003a40)={'syztnl1\x00', 0x0, 0x8, 0x10, 0xde9, 0x10000, {{0x26, 0x4, 0x3, 0x10, 0x98, 0x68, 0x0, 0x20, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@timestamp_addr={0x44, 0x1c, 0xcf, 0x1, 0x1, [{@rand_addr=0x64010100, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@broadcast, 0x8ef1}]}, @cipso={0x86, 0x6, 0x2}, @noop, @timestamp_addr={0x44, 0xc, 0x5e, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x19}, 0x881}]}, @lsrr={0x83, 0x23, 0x8, [@multicast1, @empty, @multicast1, @remote, @local, @multicast1, @dev={0xac, 0x14, 0x14, 0x31}, @remote]}, @ssrr={0x89, 0x17, 0x51, [@multicast2, @remote, @private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x1f}]}, @timestamp_addr={0x44, 0x14, 0x70, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x38}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x7}]}, @ra={0x94, 0x4}, @end, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003d40)={&(0x7f0000003b40)={0x1c8, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x25cf85ce}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000011) r5 = syz_open_dev$vcsu(&(0x7f0000003dc0)='/dev/vcsu#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000003e00)=0x8) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/full\x00', 0x2480c0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r6, 0x3, 0x0, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/dlm-control\x00', 0x101502, 0x0) unlinkat(r7, &(0x7f0000003ec0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000003f00)=0x7, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000003f40)='trusted.overlay.origin\x00', &(0x7f0000003f80)='y\x00', 0x2, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000003fc0)={0x8, 0x3, 0x1, 0x3800000, 'syz0\x00', 0x9}) socket$isdn_base(0x22, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) dup(r8) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000004040)={0x2, 0x3f80}) 20:56:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x1b, r5, 0x1, 0x0, 0x6, @dev={[], 0x16}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000007050200cf1f02004000000000000000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e50e4a1000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61fbc33a09ebbb2af603af78d8b1c564eee331bfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565f1bf202e14b5f03227d929fd8257918ab6f79a09285ae8836713114924a7051185c9f26032d199dec264d0ab92a8d25f978257e07b57faf1b475dd2aa878f1ead13a25a9ca3ed5d19d5ed23de8076624ff4ee8a4bb1d70dd90ac2f4b549d19e8fc8cffcef103e228d24123759638ed7a7bce5d7af0374e38b97ac40e78948a34d99533c2f10dab1afcdf3afbbaf89a32962abf6f2a06c5b79352685b17e0d6b1fa0b2947ee560bfff2b02d459f1fd527732c1ef7989850575b1f8e7c1e6e7e63ce542cbbb65e059054976d31f521384f5eb2c96cc73bcc2a9d0672b119991fe2cc22b0e882c0d"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x48}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x260, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_PEERS={0x238, 0x8, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bcef0c2fc9a1f9c50b90af9980837514bf5fbd79c5e6bee4629a2a7ac40611d2"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f3de3ccc3187b004500519a411d83c8ea3f9a0c6199e3e6d83b0b563375f5ffe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010100}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) [ 370.435633][ T9208] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 370.451228][ T9208] device ipvlan2 entered promiscuous mode [ 370.661299][ T9212] IPVS: ftp: loaded support on port[0] = 21 [ 370.850395][ T9211] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 370.958230][ T9211] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 370.973902][ T9211] device ipvlan2 entered promiscuous mode 20:56:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup2(r2, r4) read$FUSE(r4, 0x0, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000880)={0x8001, 0x0, 0x6, 0x3, 0xa, [{0x986, 0x4, 0x4, [], 0x1}, {0x317fa8c, 0x6, 0x200, [], 0x800}, {0x3f, 0xffffffff, 0xe628, [], 0x1500}, {0x7, 0x80000000, 0x47d, [], 0x600}, {0x5, 0x6, 0x2, [], 0x8}, {0x20, 0x1000, 0x800, [], 0x3000}, {0x5, 0x6, 0x7}, {0xffff, 0xfffffffffffffe01, 0x400, [], 0x5}, {0x4, 0x6, 0x7, [], 0x2004}, {0xa, 0xd4, 0x8, [], 0x80a}]}) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="8c14453402003a07dec126861add59b2ffffffffff14"], 0x34}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5f0000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="14000600ff0f00000200000000000000000000001400020000000000000000000000ffff00000000"], 0x40}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 371.178591][ T9208] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:56:05 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 20:56:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0xa20000, 0x12, 0x7, r4, 0x0, &(0x7f0000000000)={0x990a7c, 0x40, [], @value=0x3c691ecd}}) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r1, r5, 0x4, r6}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r7, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}}], 0x2, 0x0) [ 371.432279][ T9212] chnl_net:caif_netlink_parms(): no params data found [ 371.609459][ T9334] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 371.620543][ T9334] xt_CT: You must specify a L4 protocol and not use inversions on it [ 371.734014][ T9344] xt_CT: You must specify a L4 protocol and not use inversions on it [ 371.829613][ T9212] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.837021][ T9212] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.847516][ T9212] device bridge_slave_0 entered promiscuous mode 20:56:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @can={0x1d, 0x0}, @nl=@unspec, @in={0x2, 0x4e24, @rand_addr=0x64010102}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='batadv_slave_1\x00', 0x0, 0xee, 0x7}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local, 0x77, r2}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xac, &(0x7f00000001c0)=""/172}, &(0x7f0000000000)="000000000200", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x4bc, 0x0, 0x5, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [{{0x254, 0x1, {{0x3, 0x1}, 0x81, 0x4, 0x7593, 0x8000, 0x6, 'syz1\x00', "50a6a97dd8719aa23023d651a643d93151bc5526f72966d374032cec41063b40", "cecba9b9ae510d9dbfb91bf77403e231bbaa659703c03657fe6a5135d609d78d", [{0x5, 0x800, {0x1, 0xfffffff6}}, {0x1f, 0x9, {0x3, 0xfffffffa}}, {0x8, 0x7, {0x2, 0x8}}, {0x8, 0x6b, {0x1, 0x10c}}, {0xffff, 0x400, {0x0, 0x50ecc2ed}}, {0x7, 0x1000, {0x0, 0x1d}}, {0x3, 0xe6c6, {0x3, 0x400}}, {0x1, 0x8, {0x2, 0x5}}, {0x7fff, 0x1, {0x2}}, {0x4, 0x6, {0x3}}, {0x20, 0x8001, {0x3, 0x8}}, {0x1, 0x4e80, {0x2}}, {0x1, 0x7, {0x0, 0x9}}, {0xcc, 0xe7, {0x2, 0xffff}}, {0x20, 0x3ff, {0x1, 0x200}}, {0x63, 0x401, {0x2, 0x80000000}}, {0x9, 0x6, {0x2, 0xd7a}}, {0x0, 0x200, {0x1, 0x3ff}}, {0x0, 0x40, {0x1, 0x1}}, {0x101, 0x5, {0x2}}, {0xfff7, 0x101, {0x1, 0x20}}, {0x4, 0x8, {0x3, 0xe02f}}, {0x5, 0x3, {0x2, 0x7}}, {0x6, 0x3ff, {0x1, 0x1}}, {0x101, 0x1f, {0x2, 0x7f}}, {0x0, 0x3, {0x2, 0x3}}, {0x1, 0x800, {0x2, 0xe3}}, {0x3, 0x401, {0x3, 0x6}}, {0x0, 0x3, {0x3, 0x7}}, {0x9, 0x40, {0x0, 0x140e}}, {0x1, 0xda0, {0x3, 0x40e}}, {0x5, 0xe15, {0x3, 0x2}}, {0x3, 0x80a8, {0x3, 0x1194}}, {0x8, 0x101, {0x3, 0x6}}, {0x3, 0x1f, {0x1, 0x7}}, {0x2, 0x9, {0x2, 0x5}}, {0x8001, 0x0, {0x3, 0x1}}, {0x8, 0x0, {0x1, 0xf99}}, {0x2000, 0x8000, {0x0, 0x20}}, {0x1ff, 0x8, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x9}, 0x1, 0x7, 0x5, 0x1, 0x25, 'syz1\x00', "64fa3e33e223c7e8ac928e009e3f1e3369bed5f07cc942f25fde17b72ca6f777", "f7d940858822bc980eb1ce6bf4be152e59683bbd213904c480df1ae69aa48979", [{0x0, 0x9, {0x2, 0x7fff}}, {0x1, 0xfd, {0x3, 0x6a5}}, {0x7fff, 0x400, {0x0, 0xfffffff8}}, {0x3ff, 0x5, {0x2, 0x8}}, {0x9, 0x4, {0x1, 0xffffff01}}, {0x2e0, 0x8, {0x3}}, {0x1000, 0x1, {0x1, 0x5}}, {0x5, 0x5, {0x3, 0x6}}, {0x1c00, 0x4, {0x1, 0xfffffff7}}, {0x13c, 0x81, {0x1, 0xfffff515}}, {0x2, 0x6, {0x1, 0x917e}}, {0x8001, 0x2, {0x0, 0x3}}, {0x3f, 0x100, {0x2, 0x3}}, {0x7, 0x4, {0x0, 0x1e}}, {0x75db, 0x1ff, {0x3}}, {0x8000, 0x3, {0x2, 0x8}}, {0x1, 0x1, {0x2, 0x7fff}}, {0x7, 0x7, {0x1, 0x4}}, {0x3, 0x5ec9, {0x0, 0x3}}, {0x5, 0x5, {0x2, 0x7ff}}, {0x3f, 0x5, {0x3, 0x5}}, {0x5, 0x9, {0x0, 0x9}}, {0x8, 0x2}, {0x4, 0x5, {0x3, 0x7}}, {0x3, 0x1f, {0x0, 0x9}}, {0xf001, 0xbf, {0x0, 0xbc}}, {0x4, 0x6, {0x0, 0xffff}}, {0x4, 0x5, {0x1, 0x4}}, {0x81, 0x6, {0x0, 0x10001}}, {0x101, 0x0, {0x3, 0x3}}, {0x1, 0x1, {0x3, 0x1}}, {0x3, 0x2, {0x0, 0x3}}, {0x2, 0x8, {0x0, 0xb1e9}}, {0x7, 0x0, {0x2, 0x8}}, {0x7, 0x8, {0x3}}, {0xd69e, 0xffff, {0x3, 0xfffffffb}}, {0x5, 0x0, {0x2, 0x1f}}, {0x8, 0x7fff, {0x3, 0x7ff}}, {0x6, 0x1, {0x1, 0x4}}, {0x1f, 0x101, {0x3, 0x80000001}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x80}, 0x20008044) 20:56:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="0f7922d9ff0f320fc72d0f20d86635080000000f22d866b9800000c00f326635000800000f300f013a0f009900000f013e8fd766f30faeb06e0d", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_DO_IT(r6, 0xab03) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 371.916462][ T9212] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.923922][ T9212] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.933988][ T9212] device bridge_slave_1 entered promiscuous mode [ 372.113773][ T9212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.151585][ T9212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.262631][ T9212] team0: Port device team_slave_0 added [ 372.317626][ T9212] team0: Port device team_slave_1 added 20:56:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x96, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x6, 0x1, 0x5, 0x6, 0x37, 0xffffffff, 0x1}, 0x9c) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r3, 0x0, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000ad0c752d82ebec19637354c8819ad0b1f478f5d0820e1d5a5dd55250f563474342000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000005ed09dcf00"/36]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100039042bbd700000000000000000000696b0b5e71628f99fb1606b8c276e1ec443e753386fa8a93a36b82992b237f20023b0d6a1a6798b33c0ff3d63dcd57d1974b0d4cba1b1dd98b13cc90f99fbdfbca6571bf8a03d9f7fae14879ae17d", @ANYRES32=0x0, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="0858a446000300e000000106000e0007"], 0x48}}, 0x0) 20:56:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x1d}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)=0x1ff) [ 372.415260][ T9212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.423231][ T9212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.449420][ T9212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.524151][ T9212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.531229][ T9212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.557455][ T9212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.574979][ T9400] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.601143][ T9401] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 372.633364][ T9403] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:56:06 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0xc6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x58, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) 20:56:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071157000000000009500000300000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f00000005c0)=""/89, 0x59}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/144, 0x90}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000280)=""/206, 0xce}, 0x9}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x7f}, 0x1) [ 372.829708][ T9212] device hsr_slave_0 entered promiscuous mode [ 372.863388][ T9212] device hsr_slave_1 entered promiscuous mode [ 372.901970][ T9212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.909616][ T9212] Cannot create hsr debugfs directory 20:56:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr, 0x3}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x3d9, @local}}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 373.569416][ T9212] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 373.618299][ T9212] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 373.675545][ T9212] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 373.738530][ T9212] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 373.928514][ T9212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.967555][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.977047][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.009743][ T9212] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.036142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.046893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.056910][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.064331][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.135313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.144456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.154632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.163937][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.171247][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.180267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.191494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.202442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.212960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.223583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.233967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.244436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.254033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.263515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.273102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.290051][ T9212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.387594][ T9212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.467643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.478248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.486504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.494423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.504372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.529304][ T9212] device veth0_vlan entered promiscuous mode [ 374.549319][ T9212] device veth1_vlan entered promiscuous mode [ 374.564370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.574221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.584684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.629254][ T9212] device veth0_macvtap entered promiscuous mode [ 374.640834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.650021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.659490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.668885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.678798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.697505][ T9212] device veth1_macvtap entered promiscuous mode [ 374.726275][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.736906][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.747593][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.758138][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.771698][ T9212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.785642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.795429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.804749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.814676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.832334][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.843002][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.853006][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.864778][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.878252][ T9212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.894703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.904880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:09 executing program 2: io_setup(0x80003, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000000)=0x10) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000240)="01000000a7d6c3c4103bdd5f878f25ecc6a6210eab2ed0b3dea1d43a3bffe79850241316482f2c56", 0x28}, 0x0]) 20:56:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a0004000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r4) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_getevents(r5, 0x620, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0) close(r0) 20:56:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x8, 0xce) socket(0x2c, 0x80000, 0x80002) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x4e62, @private=0xa010101}, 0x9c96a42f48eba72f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001fffc, 0x1000}) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x86ea, 0x101, 0x7d7, 0xa7, 0x3, 0x6, 0x8, 0x8}}) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20, @dev}, 0x80) fcntl$addseals(r3, 0x409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2380, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4, 0x9, @private2, 0x1f}]}, &(0x7f00000001c0)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x10, "ef0e5e74b5f89a6b"}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000002c0)={0x7, 0x2, 0x34ce, 0x23, 0x1000, 0x9bc}) [ 375.355963][ C0] sd 0:0:1:0: [sg0] tag#5917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.366677][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB: Test Unit Ready [ 375.373461][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.383270][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.393099][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.402955][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.412771][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.422585][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.432390][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.442216][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.452038][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.461853][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.471677][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.481515][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.491327][ C0] sd 0:0:1:0: [sg0] tag#5917 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 375.600522][ C0] sd 0:0:1:0: [sg0] tag#5918 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.611144][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB: Test Unit Ready [ 375.617763][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.627649][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.637864][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.647694][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.657562][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.667396][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.677233][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.687075][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:56:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffefe, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc00, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000001300)="d004d852b93c1ce94730a3c8a2201554a58f9b6615d1ea27ddd42eeea211d7352793fd3c17572ff09e479b0ec178007c49f6f9c3a83caf74837c2abd4abbe907be0cf41758263ee4dfb805b1cff2bc8e79a568a79da888931f1d83bebd05d4b13e8b2e6b8e15b4d6415f7108d74d3c2b763a5c77c7610a4a0375472c3f5e044112e1be54abda82fad71a20ed2b0f0589bf", 0x91, 0x8804, &(0x7f00000013c0)={0xa, 0x0, 0x7, @private0, 0x6, 0x2}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000001020103000000000000000000000000000800084000000000"], 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_delrule={0x24, 0x21, 0x505, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r5, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000040)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001400)=ANY=[@ANYBLOB="f8000000", @ANYBLOB="63c836fdc588de1f99937e482e1d32328b876eb841e5a8026a6c30fead76ddf93efdfb2ff039daf2944a78aa79fc0bb6ea6047f12879e0ad3edc102e10cefabf5947ca456c53ef53bf4d3e8580320665f65ba2cadb07ecfc0221231464b01e08bd9a5c1c49cc4612cee5a5eb9ca844b536826ae1b0a79d791324aeeebedb67677cf5ab2d1dfe3847ec6e7cb2aa6173405f80a75e813d9eb8f681b4226e98614ace8bacd5668453dfbe888bb8f396dba0f02a7f3b27f88e9120200b1fee67a0c37fd5989ebabc529c671a85ea5c106987fa25fd0a3e", @ANYRESDEC=r2], 0xf8}}, 0x4c040) getsockname$packet(r2, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2840000000000000680012800b00010067656e65766500005800028014000700ff010000000000000000000000000001050008000000000005000d0001000000060005004e210000080001000200000005000c0001000000060005004e24000008000b40000003ff080001000200000008000500", @ANYRES32=0x0, @ANYBLOB="f5510600", @ANYRES32=r6, @ANYBLOB], 0x98}}, 0x0) [ 375.697014][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.706843][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.716694][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.726524][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.736424][ C0] sd 0:0:1:0: [sg0] tag#5918 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c0001802800070001000080aaaaa2aaaa561d58cd00"/64], 0x58}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) 20:56:10 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec5626560000000049d209bf2935b2426ca501f6aa9f933872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd73606"], 0xf9) unshare(0x20000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000880)=""/243, 0xf3}, {&(0x7f0000000540)=""/161, 0xa1}, {&(0x7f0000000980)=""/197, 0xc5}], 0xb, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x30021, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000002c0)={@remote}, &(0x7f0000000300)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x70) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 376.127474][ C0] sd 0:0:1:0: [sg0] tag#5921 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.138108][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB: Test Unit Ready [ 376.144823][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.154649][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.164469][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.174336][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.179628][ T9504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 376.184146][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184252][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184356][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184449][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184554][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184657][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184765][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184872][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.184969][ C0] sd 0:0:1:0: [sg0] tag#5921 CDB[c0]: 00 00 00 00 00 00 00 00 [ 376.368222][ T9506] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 376.513473][ C0] sd 0:0:1:0: [sg0] tag#5922 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.524189][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB: Test Unit Ready [ 376.530923][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.540740][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.550562][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.560420][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.570229][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.579974][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.589845][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.599680][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.609505][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.619335][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.629174][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.639005][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.648828][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x6bc, 0x4) 20:56:11 executing program 1: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) [ 376.942255][ C1] sd 0:0:1:0: [sg0] tag#5923 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.952907][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB: Test Unit Ready [ 376.959572][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.969475][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.979400][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.989339][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.999250][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.009116][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.018956][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.028804][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.039999][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.049752][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.059631][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.069491][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.079367][ C1] sd 0:0:1:0: [sg0] tag#5923 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 377.427819][ C1] sd 0:0:1:0: [sg0] tag#5924 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.438527][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB: Test Unit Ready [ 377.445324][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.455173][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.465030][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.474978][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.484818][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.494631][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.504522][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.514405][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.524315][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.534223][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.544138][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.553991][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.563825][ C1] sd 0:0:1:0: [sg0] tag#5924 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000010401020000000000000000000020000640e84c2f20d4fd63a1d973bfd8f9113d30e2b000faba300900064000040000"], 0x24}}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x1f, 0x80}}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r3, &(0x7f0000000880)="1200c2a14c1d3ac563bebea35af3000000a1b4554ed83a5384f500000000000103b7835e813ecc44817b2657eda70e12407941f3cb88168a3b73a72f4dc560b72db3adf4578bf53cfef9cd923a03e553a5877ba2aeea18f42800086a64108c95d9487b42e0200caa0b580f40baf6a545ba989adce0ba1c21a47633142e65c1541b69c6714ffd226cf74890295aef95eacc366a3b42bd6bd6cc5520dae216c5b2019f62e9be27324cd67f6371130cddfefd3b1572a981b520eb979f62ca863ff9971e0d74fe400adc70d2066b364ccd22232757b66bad5c4052be091d7d1b66590bd4ee3031c54445", 0x12, 0x70040006, 0x0, 0x63) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x80000001, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r4) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_getevents(r5, 0x2400000000000, 0x1, &(0x7f0000000100)=[{}], &(0x7f00000001c0)) [ 377.571712][ C1] sd 0:0:1:0: [sg0] tag#5925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.582329][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB: Test Unit Ready [ 377.588954][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.598813][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.608647][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.618486][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.628333][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.638187][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.648027][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.657874][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.667714][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.677564][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.687401][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.697210][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.707030][ C1] sd 0:0:1:0: [sg0] tag#5925 CDB[c0]: 00 00 00 00 00 00 00 00 [ 377.765517][ C1] sd 0:0:1:0: [sg0] tag#5926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.776182][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB: Test Unit Ready [ 377.783124][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.792987][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.802842][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.812700][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.822552][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.832402][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.842253][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.852103][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.862006][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.871849][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.882063][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.891891][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.901723][ C1] sd 0:0:1:0: [sg0] tag#5926 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:12 executing program 1: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) 20:56:12 executing program 2: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) [ 378.005075][ T9528] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.032954][ T9528] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.179089][ C1] sd 0:0:1:0: [sg0] tag#5927 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.189869][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB: Test Unit Ready [ 378.196554][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.206487][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.216418][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.226352][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.236258][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.246126][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.255956][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.265833][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.275758][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.285650][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.295580][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.305512][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.315434][ C1] sd 0:0:1:0: [sg0] tag#5927 CDB[c0]: 00 00 00 00 00 00 00 00 [ 378.346128][ C1] sd 0:0:1:0: [sg0] tag#5928 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.356840][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB: Test Unit Ready [ 378.363595][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.373495][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.383429][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.393432][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.403283][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.413152][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.423017][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.432870][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.442713][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.452562][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.462412][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.472272][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.482122][ C1] sd 0:0:1:0: [sg0] tag#5928 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:12 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) 20:56:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x0, 0x0, 0x5, 0x2}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x1}, 0x10, 0xffffffffffffffff}, 0x78) 20:56:12 executing program 2: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) 20:56:13 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000440)=0x401, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x80000001, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@mpls_getroute={0x28, 0x1a, 0x20, 0x70bd28, 0x25dfdbfb, {0x1c, 0x20, 0x10, 0xa8, 0xff, 0x2, 0x0, 0x6, 0x1300}, [@RTA_MULTIPATH={0xc, 0x9, {0x5, 0x3, 0x3f}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5800000002060100000000000000ab5a625d0000000000000900020073797a3200b6b61d2d63d1082feb96c675c300000012000303006173683a6e65742c708572740000000c00078008000800000000000500010007000000050004"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)={0x54, 0x4, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x802}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x3f}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x34}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x54}}, 0x20004880) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000000000010000000000000000000000000a34000000080a05000000000000000000070000040c00064000000000000000040900020073797a3200000000080009400000000030000000160a010100000000000000000b0000040800074000000001c9fe05400000000000000005080007400000000020000000120a01020000000700000000000000030c0006400000000000000003140000001100010000000000000000000000000aa9889e2ef35734e3ae898011bc775b370176e96ce69b0e3f0f9472f2e8ae7af73404e0b1505785db9ec3ebdbc6e057390ef07d4ce48b5162b98e3a3e6c9f"], 0xac}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 20:56:13 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) unshare(0x2000200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="040462cf12312a9e4ada3ee8de69a8f857c961444110522cf973cc4d6514534c1772d56a93f620a1ccb1d8abb87e4e6a47a4149c203f67cbe8e9b9d262fdcdfd42e3c8d9560fab4fad53557dd6b598a347519a2399dc787fffd98c2c32efe09821d8ebab9e61b6838b9c85637054a0f1c6e6237423ba27cfc95652e4ce34a1bd326fb2b090aca162b1103837261045a42141162854368e38771c32928b9dfa0e"]) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xfffff000}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000100)=0xc9af) poll(&(0x7f0000000080)=[{}], 0x2000000000000047, 0x0) [ 379.176950][ T9558] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.193397][ T9558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:13 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="f1785c36b8db6f8b6bc4d2f77d6467642c77a70643d92cdb755e1ebc7987a37194a3db717bf76f34ce042516870dbdc5fe49b8705c255b579bbacaeba198d8079c7fe53cab2eb8ff356bb6bb39d95d5ac7bc5a56c5da5a6b3bcfac45d0abf04b7da893287779cb93ee814772f72fd18dcf35ddab0d9d6bd859385447ff6c8f838eed6f49509dc1386237057f038aed42bec6275bff2741d25068b2f6419208052822e6cf0df832be51218ce870151d815c7682d20c91e762b2c62efc5ab3125a488cc4aa9301811c88f390ad182856", 0xcf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000032009901000007000f00400a040000302fad929b0c00019c2bd200c850d8061206008847a6050716d78b3d5f9cd73a00004c74690caee1e4245d48908fa974e052efd3f7bf1210738cfd05d5067700437f7993ba0e92856a6b34c3693100000000000100e60e2b78b9c03cbb5d18bfcd6b4ce0ee6a8dffff726d6990cc2db6ae5adf6e97533c01e3989c8dd7c7f8faad7f8ddfa6d01ab6bdbe0bbc5140e1e22d7968692833b08e5080a92609c7dbcabc6f58410a079e678a"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x12e, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000150a010200000000000000000a0000050900020073790200000000000900020073797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) [ 379.243803][ T9558] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 379.260114][ T9558] device gretap0 entered promiscuous mode [ 379.266493][ T9558] device macvlan2 entered promiscuous mode [ 379.331990][ T9558] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.344833][ T9562] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:13 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1756e, 0x0, 0x3ff, 0x5, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0xd, @mcast2, 0x7, 0x1}, 0x20) socket(0x8, 0x4, 0x1002) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x1, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x8, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselilux\xc9)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:56:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001a00010000000000000000000200000000050020010000000000000000000000000002080004000000000000000000004ae278", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) 20:56:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10d000, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendfile(r7, r8, 0x0, 0x7ffff000) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r10, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r10, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xf683}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9d}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xff}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14400008", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) [ 379.679488][ T9576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 379.712717][ T9574] IPVS: ftp: loaded support on port[0] = 21 [ 380.127225][ T9601] sg_write: process 89 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 380.176717][ T9600] IPVS: set_ctl: invalid protocol: 1 224.0.0.15:2560 20:56:14 executing program 1: geteuid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) rt_sigreturn() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 20:56:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10d000, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendfile(r7, r8, 0x0, 0x7ffff000) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r10, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r10, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xf683}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9d}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xff}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14400008", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) 20:56:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='team0\x00') getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=""/3, &(0x7f00000002c0)=0x3) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) [ 380.784921][ C0] scsi_io_completion_action: 3 callbacks suppressed [ 380.785049][ C0] sd 0:0:1:0: [sg0] tag#5932 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 380.802484][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB: Test Unit Ready [ 380.809177][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.819005][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.828815][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.839407][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.849202][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.858979][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.868796][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:56:15 executing program 1: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)={0x81, "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffff9, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x402201, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x3612d85c18049ad9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x2}}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) [ 380.878627][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.888453][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.898218][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.908096][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.917945][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.927765][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='team0\x00') getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=""/3, &(0x7f00000002c0)=0x3) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) 20:56:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x4c0d4) r5 = socket(0x11, 0x3, 0x0) dup2(r5, r3) [ 381.459062][ C0] sd 0:0:1:0: [sg0] tag#5938 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.469791][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB: Test Unit Ready [ 381.476411][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.486293][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.496224][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.506183][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.516017][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.525891][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.535771][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.545681][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:56:15 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) fsopen(&(0x7f0000000000)='bpf\x00', 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') sendfile(r0, r1, 0x0, 0xa7fff) [ 381.555505][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.565325][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.575295][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.585263][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.595131][ C0] sd 0:0:1:0: [sg0] tag#5938 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce69", 0x6}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 381.719360][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 381.876792][ T9637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:16 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 20:56:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="ef26bfdcf8dbbf89c3b84fc256ae4f83788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9bf4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b63a3666774782b958bcf70a35a2f359618aa6e011721901769790734cf", @ANYRESDEC, @ANYRES32], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000, 0x6}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x4e22, 0x5986, @private1, 0xfffffffd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 20:56:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a79, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a00438896a44200bf00100000f5eca085514000080005"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) flock(r2, 0x8) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:56:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001200)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@dstopts={{0x18}}, @rthdr={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x47b59000) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x3) 20:56:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x6f8) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009de93ba3085300"/112], 0xb8}}, 0x0) 20:56:17 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="54010000c67b3ede81a4a7d211d0501e28f9f85067becb60fee4911e04e6e7c5ebc8b5c6bc00a1bbe481df7d6955e183d52e6d441689dd0ed840daa7f2ed4f60f866a4985f9c0768f69790d57bb692fd1933223f632b18f54a12d14090bdfaa8b207ac58baa28d73a64df65fa5473e23750110698ae5605e0c36db0ef19ede6f0b906d86750fd9ce422d9c5f9a5f1c074c071c452f976efc870200002977f5f23bcf19b64ce32a50b344cf96", @ANYRES16=0x0, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x40000}, 0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x14}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000100)={0x1, 0x1, 0xfff, 0x81, r2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f000038f000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 20:56:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r1 = socket(0x23, 0x3, 0x81) r2 = dup(r1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vxcan1\x00', {}, 0x101}) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0xc2800, 0x0) rt_sigtimedwait(&(0x7f0000000140)={[0x562]}, &(0x7f00000001c0), &(0x7f0000000240), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) renameat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000000)=0x7) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 20:56:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000]}, &(0x7f0000000140)=0x100) r3 = open(&(0x7f0000004500)='./file0\x00', 0x101000, 0x120) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000004540), &(0x7f0000004580)=0xe) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xe, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000ab17ba9ae1947eb74a8f00"], &(0x7f00000031c0)=0x20000188) 20:56:17 executing program 2: r0 = fsopen(&(0x7f0000000180)='devpts\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='Wd^', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030313030c22f54cd38a95655736cd37dda197204ed73f5aa27f25f2240303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="b1d5"]) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x0, 0x7, {{0x1, 0x0, 0x0, 0x7, 0x10001, 0x0, {0x2, 0x6, 0x6686, 0xffff, 0x7bae, 0xfffffffffffff801, 0xaa, 0x4, 0x4000, 0x1, 0x76b, r1, r4, 0x8001, 0x2}}, {0x0, 0x1c}}}, 0xa0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000980)={{0x5, 0x0, 0x4, 0x1000, '\x00', 0x5}, 0x0, [0x0, 0x8, 0x9, 0x80, 0x100000001, 0x3f, 0x7, 0x7f, 0x56bc, 0x3, 0x1000, 0x1, 0x683, 0x2, 0x0, 0x401, 0xfffffffffffffffb, 0x10000, 0xffffffff, 0x1, 0x2, 0x7, 0x8, 0xdc29, 0x8, 0x0, 0x401, 0x9, 0x0, 0x5, 0x8, 0x2, 0x81, 0x3, 0xffffffff80000000, 0xe5, 0x4, 0x7, 0x80000000, 0x6, 0x35d, 0x7, 0x3, 0x7, 0x3, 0x6, 0x61a, 0x100000001, 0xfffffffffffffffd, 0xbbd1, 0xffffffffffff41cd, 0x9c, 0x8, 0x400, 0x2, 0x6, 0x3, 0x3, 0x80000000, 0x8c1, 0x6, 0x9, 0x8, 0x8001, 0x4, 0x0, 0x5, 0x5a37, 0x7, 0xd5f4, 0x2, 0x6, 0x81, 0x9, 0xfffffffffffffffe, 0x8001, 0x1, 0xffffffffffffff84, 0x5, 0x9c, 0x5c0b, 0x8, 0x6, 0x1, 0xfffffffffffffeff, 0x4, 0x3f, 0xd8f2, 0x6, 0x27fe, 0x20, 0x97f, 0x0, 0x8, 0x0, 0x8, 0x1, 0xe62, 0x7, 0x8, 0x6, 0x1, 0x1000, 0x5, 0x70e4, 0x0, 0x10001, 0x0, 0x400, 0x8, 0x4, 0x4a28, 0x701, 0x1, 0xffffffffffff0001, 0x43, 0x8001, 0x8, 0x1, 0x6, 0xfffffffffffffbff, 0x7, 0x747afc50, 0x5, 0x8, 0x5, 0x8000, 0x10001]}) r6 = socket(0x10, 0x3, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSBRK(r7, 0x5409, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r10, r0) 20:56:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_int(r5, 0x1, 0xc, &(0x7f0000000140), &(0x7f0000000200)=0x4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r6}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x44}}, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7fffffff, 0x200000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:56:17 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xa) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80001, 0x0, 0xe}, 0x18) bind$netlink(r5, &(0x7f0000000000), 0xc) ioctl$FIONCLEX(r2, 0x5450) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0x7) 20:56:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x228, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x1, 0xf, 0x21a, 0x67, 0x0, 0x5, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, {[@timestamp={0x44, 0x28, 0xf3, 0x0, 0x6, [0x10001, 0x9, 0x101, 0x5, 0x2, 0x63d, 0x6, 0x1, 0x9]}, @lsrr={0x83, 0x3, 0x2b}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x3, 0x3, [], '\x00\x00\x00'}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x7], "de28c586a02ff0873b6d2f5c9ba953f8981f38fcd179ea257b80640bc15e4ce42fa17c547837084cd4be23f6323b26f875b82a1aebbccdc6c87f801d106c1e60098b06f1703d4708d820ade49c36d5713c44e39eb1be72baec1815024e3413fe599c45b191e014ae7cb528f081d3d298578dd6c67c41b2de849d3fbf2222b8a49be3428cd46bb07866aeb5dc8b5f38ed47d9aa44ab6b6336530ae70500911399216ee25b0b171293e350819c2685632a9a8821410c11ef48ccb101dc286e8b03396187dfdd01f029f1c08e7c81a24adce1d029d82433b8dcd60e3169e91adc"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "966734e60c8fca83eaa23d314125c368fd84f4df63118f503f145b8b849ca327cc66d70fe3bbc9a8342177e1954a25643b6ca0f4053b5ac633de5907f3ee848da0b249138042eb2db274c61d45379adefee127f1d46d402f3a9a455aa11d4ae1098598e611f491720fcd1c54709572fdfc87c186f9fe5e57e5d2c5d51e4ee977a3d7b0ff3e032a6f54cb7812d41d68b6fb7728670d6fbdba9c188892f09f960eff921b210d1c905ed7c6c5ff4a68460d8b"}, {0x8, 0x88be, 0x3, {{0x9, 0x1, 0x33, 0x2, 0x0, 0x0, 0x6, 0x80}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x4, {{0xc, 0x2, 0x60, 0x0, 0x1, 0x3, 0x6, 0x6}, 0x2, {0x7, 0x7724, 0x0, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x3, 'M'}}}}}}, 0x0) [ 383.865205][ T9678] IPVS: ftp: loaded support on port[0] = 21 20:56:18 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x92800, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000980), 0xc) socket$inet(0x2, 0x0, 0x84) r3 = socket(0x15, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x1a1, @tick=0x9, 0xb0, {0x6, 0x7}, 0x1, 0x1, 0x7f}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x18) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) 20:56:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14a, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x20000}, 0xc) ptrace$cont(0x7, r0, 0x0, 0x0) 20:56:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000180)=""/156) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="22636f64656c00005110fe0200"/28], 0x3c}}, 0x0) [ 384.114291][ T9702] IPVS: ftp: loaded support on port[0] = 21 20:56:18 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:56:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = shmat(r1, &(0x7f0000feb000/0x1000)=nil, 0x5000) mremap(&(0x7f0000055000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmdt(r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r8) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000040)="010800000000000000aca52c561311ffffff5952953102b430", 0x19, r9) keyctl$clear(0x7, r9) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="5000200010000507000000000000005b56e9b792", @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e000004000280140035007866726d30000000000000000000000008000a00", @ANYRES32=r7, @ANYBLOB], 0xfffffffffffffd54}}, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r7}, 0x10) [ 384.641738][ T9741] IPVS: ftp: loaded support on port[0] = 21 20:56:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000c00)=""/88) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000280)=""/143) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @win={{0x0, 0x0, 0x32314247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000000)={0x9, 0x4, 0x38}) [ 385.218526][ T9771] IPVS: ftp: loaded support on port[0] = 21 20:56:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x79, 0x81, 0x9, 0x70, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8000, 0x8, 0x5, 0x4}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000006c0)={@dev={0xfe, 0x80, [], 0x27}, 0x6e, r2}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffff, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c4600d7", @ANYRES16=r6, @ANYBLOB="08002bbd7000fbdbdf250c000000180005801400028008000300ae0900000800020004000000800004800c00078008000200030000001300010062726f6164636173742d6c696e6b00003c0007800800020008000000080001000500000008000200ae0f000008000200400000000800010019000000080003000300000008000300090000000c000780080001000a0000001300010062726f6164636173742d6c696e6b00000c00028008000100010400000c00018008000300060000000c00058008000100657468005c000580140002800800040008000000080003000600000008000100756470003c00028008000400000000000800040004000000080004007f000000080001001f000000080003000400000008000400020000000800010006000000"], 0x12c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14c, r6, 0x400, 0x70bd29, 0xffffffff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffc01}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4a7}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00', 0xfffffc65}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast2}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2000000, @loopback, 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3ff, @mcast2, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x24004080) sendmmsg(r3, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="ae6056b3b0002ec93b60059e06755476cb57c8e19ebf7e5eff0f033143bc407a9175000000000000", 0x28}], 0x1}}], 0x1, 0x0) 20:56:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2], 0xd0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) close(0xffffffffffffffff) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x1) r7 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r8, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x804}, 0x60000000) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r8, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x8000) r9 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 20:56:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet6_tcp(0xa, 0x1, 0x0) 20:56:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x4, 0x5e1a7be1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0962, 0xffffffff, [], @ptr=0xffffffffffffffff}}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000140)=0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000180)=0xfffffffd, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b409000000000000001f000861105400000000007ef8895fc7aca1715d0000000000009500000000000000042266595e00000000000000000000005353040da86bde223f08e6d9606968bdeb6b5bc572ead3b338cbf71bb261b52140b3507644a7e706e3d05800000000000000090b1bbecfc3"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x14e}, 0x48) [ 385.711553][ T9806] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 385.721333][ T9806] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet6_tcp(0xa, 0x1, 0x0) 20:56:20 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x1100000544c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount(&(0x7f0000000000)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 20:56:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet6_tcp(0xa, 0x1, 0x0) [ 385.885759][ T9812] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet6_tcp(0xa, 0x1, 0x0) [ 385.985851][ T9816] xt_CT: You must specify a L4 protocol and not use inversions on it [ 385.996093][ T9817] ceph: No path or : separator in source 20:56:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) connect$can_bcm(r2, &(0x7f0000000000)={0x1d, r5}, 0x10) 20:56:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 386.200603][ T9823] xt_CT: You must specify a L4 protocol and not use inversions on it [ 386.327092][ T9824] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 386.343181][ T9824] device ipvlan2 entered promiscuous mode 20:56:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000f9a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003"], 0x138}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=r4], 0x1000000c8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 386.441579][ T9831] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 386.805123][ T9830] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 386.821178][ T9830] device ipvlan2 entered promiscuous mode [ 386.975824][ T9843] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) connect$can_bcm(r2, &(0x7f0000000000)={0x1d, r5}, 0x10) 20:56:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 387.395827][ T9848] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 387.633361][ T9855] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 387.650425][ T9855] device ipvlan2 entered promiscuous mode [ 387.770678][ T9863] Cannot find set identified by id 0 to match 20:56:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @local}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'veth1\x00', 0x1000}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4, 0xfffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:56:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:22 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r1 = socket$inet6(0xa, 0xa, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000001400)=ANY=[@ANYBLOB="66643d626a551ddf59373edc8aee923fca619e51b7ea00965bf38a15de33e2f416f93cf602e7f18f3634c6cb2c01b685fa77da344163b8c68ebb29273d5b5ac04157f0599c5417a60a6560d76ba92dbfb742c06599d550acc8417e2ed4b27face10d0c4d6f7e21ccc1dcc237947ad6097766b32fb301a6c4061935dec9a56dc67e8de0fea340423bb2f61fec5be6b4c4f6bb08268b76351aa3b3313b684f178754297aee5ec96fd3a84380e8796b81f7ccfc6f176c7d7bd4f10ef1622fdea2a598", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,default_permissions,measure,smackfsdef=/dev/audio\x00,appraise,context=root,pcr=00000000000000000059,\x00']) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="fdc0c193f6", 0x5}], 0x1}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, r3, r7) setreuid(0x0, r3) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3be7ec2a0a88a653c1ded22a137058f46d72a28c630e4990e16dac4a14fdeae5a5b526e89fd3cd02261832e4c936c1d94017997c916149bc9fc8b3b8d26947239d6a072c62805051", @ANYRES32=r1], 0xd) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x476182, 0xca) 20:56:23 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@remote, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r1, 0x29, 0x6e, 0x81, 0x4, 0x7, @ipv4={[], [], @remote}, @loopback, 0x20, 0x700, 0x5928, 0xcedf}}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x24200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'netdevsim0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000001780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x48, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0x12, 0x1d]}, {0xc, 0x0, [0x1a, 0xa, 0x18, 0xc, 0xd, 0x18, 0x1f, 0x20]}, {0x8, 0x0, [0x1c, 0x16, 0x1f, 0x13]}, {0x7, 0x0, [0x14, 0x5, 0x1b]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x22040080) r5 = msgget(0x0, 0x2) msgrcv(r5, &(0x7f00000018c0)={0x0, ""/38}, 0x2e, 0x2, 0x1400) r6 = syz_open_dev$vcsn(&(0x7f0000001900)='/dev/vcs#\x00', 0x40, 0x200) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000001940)={0x3, 0xbd, 0x3f, 0xffffffff, 0x5, "ae3eaed314bece7159bc30bc5de95ed84b334a", 0xe7d1, 0x80000001}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xbf) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a00)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b40)={&(0x7f0000001a40)={0xfc, r7, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xff31}, @NL80211_ATTR_IE_PROBE_RESP={0xbd, 0x7f, "a5753cb01696fb0b1afe68ec8edd7631f2b0955001013be5f3adb2a8b08c24d6b2bea4b288658d05026526d4834312f713f73ad2720b1b64aae3635056450619bf333b1bc19ce1212266d00b06d616b5272e1a8398b5f94ef7d853ee9732bd0835a3bbc2ecee636f0cc90506ceb06e9807d7e98a0910135f1df039052cdd89132e7617792003d4b34d897bdd91cd3f33352f540f8801e3dd84c9125f027b81ca1e7a9cc008d725b9c708b5107e3544a64f1920b7657033a655"}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000001bc0)=0x5c6) r8 = syz_open_dev$vcsa(&(0x7f0000001c00)='/dev/vcsa#\x00', 0x1, 0x100) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f0000001c40)={0x1, 0x1, @stop_pts=0x1000}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000001cc0)={0x200, 0x2, 0x4, 0x8, 0x800, 0x5, 0x2}) 20:56:23 executing program 2: pause() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x8000, 0xffff, 0x7, 0x0, 0x6}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x1, 0xfffffeff}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e000100697036280002800500080000000000"], 0x40}}, 0x0) [ 389.255738][ T9892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x2]}, 0x6) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:56:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 389.548310][ T9898] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:23 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc0505611, &(0x7f0000000280)={0x0, "0d000000a5e325ba1e423917818af1e41ed468d68ba59584be959ee75c17e44e"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(r1, &(0x7f00000015c0), 0x0, 0x0) 20:56:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 389.823251][ T9903] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x3, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) dup(r1) flock(r3, 0x1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8001, 0x0) connect$l2tp(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}, 0x2}, 0x10) 20:56:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 390.065640][ T9910] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x5}, 0x1c42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x12, 0x2, 0x80, 0x7, 0x0, 0x3ea8b391, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp, 0x8, 0x7ff, 0x7a, 0x9, 0x1, 0xb3b, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x2) sync_file_range(r3, 0x0, 0xf5, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:56:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 390.724685][ T9912] IPVS: ftp: loaded support on port[0] = 21 [ 391.165668][ T9912] chnl_net:caif_netlink_parms(): no params data found [ 391.436165][ T9912] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.443382][ T9912] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.453454][ T9912] device bridge_slave_0 entered promiscuous mode [ 391.487434][ T9912] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.494808][ T9912] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.504903][ T9912] device bridge_slave_1 entered promiscuous mode [ 391.579660][ T9912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.612680][ T9912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.666198][ T9912] team0: Port device team_slave_0 added [ 391.678067][ T9912] team0: Port device team_slave_1 added [ 391.727831][ T9912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.735053][ T9912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.762090][ T9912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.778073][ T9912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.785842][ T9912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.811903][ T9912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.921796][ T9912] device hsr_slave_0 entered promiscuous mode [ 391.958206][ T9912] device hsr_slave_1 entered promiscuous mode [ 392.052268][ T9912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.060021][ T9912] Cannot create hsr debugfs directory [ 392.355666][ T9912] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 392.400642][ T9912] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 392.450603][ T9912] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 392.522503][ T9912] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 392.762553][ T9912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.789787][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.799614][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.817034][ T9912] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.845058][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.856291][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.865608][ T8983] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.872797][ T8983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.881931][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.891859][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.901240][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.908524][ T8983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.962237][ T9912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.973173][ T9912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.989117][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.999067][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.009948][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.020902][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.031279][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.041558][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.052100][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.062417][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.072055][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.082314][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.091971][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.110989][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.120688][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.156562][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.164417][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.199355][ T9912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.252822][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.263212][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.319600][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.329445][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.347368][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.357403][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.376118][ T9912] device veth0_vlan entered promiscuous mode [ 393.422240][ T9912] device veth1_vlan entered promiscuous mode [ 393.499009][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.508386][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 393.518646][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.528469][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.550459][ T9912] device veth0_macvtap entered promiscuous mode [ 393.590169][ T9912] device veth1_macvtap entered promiscuous mode [ 393.629056][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.640509][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.650664][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.661210][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.671221][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.681777][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.695704][ T9912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.706444][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.716144][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.725472][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.735428][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.808466][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.819395][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.830768][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.841333][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.851313][ T9912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.861878][ T9912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.875627][ T9912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.883444][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 393.893504][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:28 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="6498752f1d9331eb32e80e34742128f4bde7ca3dbcf1a245230a640b32e2ea818a6c0d55fd6fa2d37f5d12c15f8bc4034b22e44a30bf8c78b24f1d285be60c29aba10f075203e1460342589e5edc01a1d18abf", 0x53, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 20:56:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff6e, 0x0}}, {{0x0, 0x0, 0x0}, 0xffff}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/4093, 0xffd}], 0x1}}], 0x6, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat2(r2, &(0x7f0000000080)='./file0\x00', 0x40, 0x1200) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="58ad000010", 0x5, 0x6000800, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r4, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:56:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 394.268891][T10137] xt_ct_set_helper: 2 callbacks suppressed [ 394.268912][T10137] xt_CT: You must specify a L4 protocol and not use inversions on it [ 394.396091][T10142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:56:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 394.711470][T10150] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:56:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000002060102f0000000000000000d000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013081c00078006000440000000000600054000000000080006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:56:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 394.908032][T10159] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 395.061940][T10170] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 395.201231][T10176] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 395.386097][T10181] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 395.434138][T10187] Cannot find set identified by id 0 to match 20:56:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 395.571814][T10191] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 395.627087][T10194] Cannot find set identified by id 0 to match 20:56:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x2, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0xfffe, @private=0xa010100}, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46020068}, 0x0) 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 395.822030][T10202] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000060000000b000100666c6f776572000020000200140054800c0002802eab9e6367a71e2508f5be00000000000400018205005000000000008f4c151a8fea7f35a9f09a7e9e50877913f9df6141113bb436b924a2c28c6c2c028c75fd36980b20bec2d29641326ba95093c5f90b519171702a5ad7749006df247a00d33e0391cb2e86ef726684399e3f066bda053cc44d96aacfa204df42fe2e40f2b32263ae15a965e569fe4af784b17a11708a752606a5683259f6f1b09f4674a874e807a127a4efa1c33d25d4604128f7ee1397ecfd68b4b4adf9d7c058585e000000000000a12a5454bef5220000"], 0x50}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f00000001c0)='./file0\x00', 0x505c01, 0x144) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="01000034f167571449520000000000000002000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x1c}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 395.931976][T10205] Cannot find set identified by id 0 to match 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000200)={0x38c, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9550}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa38d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1400000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1c82}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x139}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffff9cb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x481}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x606}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x15}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xba0}]}]}, 0x38c}, 0x1, 0x0, 0x0, 0x20040000}, 0x44081) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r4, &(0x7f0000000140)="fb0559f1e000b1ff751d8bcddcf0debd44134bc0cbf4142510f82a2e5a9046fe3bd20d514135e0f909b2fe2bb15e1da5be2435579be289521623a1a5f5e29edd86adef749a2d7a0725a5261f2cd6eb5af62234ea7427be4824186761ec3ff30e7ee122b37caf7cb227f2a8a8b66852529ecd3093c506554b60", 0x79) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 396.130470][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.140004][T10221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.150098][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x66c, 0x0, 0x5, 0x7fff, 0x2, 0xfffffc00}) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 396.290839][T10226] xt_CT: You must specify a L4 protocol and not use inversions on it [ 396.321220][T10227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.331523][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 396.341026][T10227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000080)='C', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001380)="d6", 0x1}], 0x1}}], 0x2, 0x0) [ 396.512560][T10237] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) acct(&(0x7f0000000080)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="000000000000000028001200275bfa548a0900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380004002400071fa66dd6b6cd7f463757538ed8", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="840000002c00270d000000190000000000000000", @ANYRESHEX, @ANYBLOB="0000000000000000e0ff06000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c0002801800020000000000000000000e0000200000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x84}}, 0x840) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000340)={0x8001, "c4678935b59573e5b89ac73ed224eff2712b40ed29a775eb53d960be92054279", 0x400, 0x1, 0x1, 0xb73b67130cb85be1, 0x5}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 396.919896][T10256] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 397.078629][T10263] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.116090][T10263] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.142295][T10263] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:31 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x20042, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000540)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0xfffffbff, @local, 0x40}, @in6={0xa, 0x4e24, 0x8, @loopback, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x8b, @empty}, @in6={0xa, 0x4e21, 0x80000001, @remote, 0x1}], 0x90) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000480)={0x7f, 0x800}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000340)=0x2c) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x10000, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000980)={'filter\x00', 0x0, 0x4, 0xff, [], 0x5, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], &(0x7f0000000880)=""/255}, &(0x7f0000000100)=0x78) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000280)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:56:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:31 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4c00, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x8010, r0, 0x180000000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r6, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000020008000500e000000214000300fe3d890000000000000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 20:56:32 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10}, 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 20:56:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:32 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:32 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r4, 0xfe, "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"}, &(0x7f0000000100)=0x106) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0xc5e6, 0x6, 0x6, 0x1}, {0x8, 0x20, 0xff, 0x3}, {0x100, 0x6, 0xff, 0x8001}, {0x2, 0x20, 0x3f, 0x7fff}]}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000486c02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(r5, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000)="01", 0x1}]) 20:56:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:33 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xc6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x80, 0x4, 0x400d, 0x300000, 0x402f, 0x800, 0x1, 0x5, r5}, 0x20) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000010100000000000000003f000000f9ffffff060000000002000000000000000000000000000001000080ffa92f78b89320901ddd4429488017555cd32768bd3c5076"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 399.416943][T10369] xt_ct_set_helper: 12 callbacks suppressed [ 399.416963][T10369] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:33 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:33 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 399.576878][T10376] xt_CT: You must specify a L4 protocol and not use inversions on it [ 399.771533][T10388] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xc6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x80, 0x4, 0x400d, 0x300000, 0x402f, 0x800, 0x1, 0x5, r5}, 0x20) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000010100000000000000003f000000f9ffffff060000000002000000000000000000000000000001000080ffa92f78b89320901ddd4429488017555cd32768bd3c5076"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 20:56:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 400.008790][T10393] xt_CT: You must specify a L4 protocol and not use inversions on it [ 400.157616][T10398] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:34 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000000)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001de9fc1c0000000000000000014b3b3ca59651c009f48661b1c7f9be31a3254e7a7ad3b338ae9f92cb3d09f00ff2e3bc4b9ce62e6a9d23ba1f449778daeb4eac77f20e24edba87891d386160ff9b5270ff0bdd71c444ee1058464617fa7a7940b71d20ea251db448c000000e3db713eee429a4ab7f5974dcf0ce93a000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100677265746170000014000280060002000000000008000700ffffffff"], 0x44}}, 0x0) 20:56:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 400.577697][T10413] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000280)=""/232, 0xe8}], 0x9, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0c480e0029000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 400.822447][T10423] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:35 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 401.024180][T10428] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:56:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 401.069496][T10428] device batadv_slave_1 entered promiscuous mode [ 401.148490][T10430] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:35 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:35 executing program 2: socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r2, 0x0, 0x0) [ 401.397567][T10435] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:35 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 401.771957][T10443] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:36 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:36 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:36 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7fff}, 0x8401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/617], 0x197) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) userfaultfd(0x800) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x13e06, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfffffdef) 20:56:36 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:36 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 402.306622][ C1] sd 0:0:1:0: [sg0] tag#5910 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.317345][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB: Test Unit Ready [ 402.324184][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.334064][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.343935][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.353805][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.363704][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.373604][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.383516][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.393438][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.403339][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.413233][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.423125][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.433036][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.442940][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:36 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:36 executing program 2: socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r2, 0x0, 0x0) 20:56:36 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3801000800000000000000000000000011000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000e8001100e0000002000000000000000000000000ac14140000000000000000000000000020010000000000000000000000000002fc020000000000000000000000000000000000000000000000000a00ac1e0001000000000000000000000000ffffffff000000000000000000000000ac1e00010000000000000000000000002001000000000000000000000000000200000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000ff01000000000000000000000000000100"/240], 0x138}}, 0x0) 20:56:36 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:37 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe6a}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x40) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1a, 0x0, 0x170) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x100) sendto$inet(r3, &(0x7f0000000540)="8a334d319b55fcc47238adc401365ecc7761504322035fc37afcd2036045c35ed86a4ce600728c7309a59b6910cbd900e902d131193954ce26a76583f4734ce947d072241d354cd9160bfeaeb80b2ef99b4892035942c75e1a0e7a3e443f8718efbeabffb24a1eaabe65ae79f0391775d925192f3925723dd65d25d9b5a26001a67b704adbbf278b2985bc8ce47622eb", 0x90, 0xc080, &(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10) 20:56:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 402.879045][ C1] sd 0:0:1:0: [sg0] tag#5911 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.889742][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB: Test Unit Ready [ 402.896503][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.906460][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.916336][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.926213][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.936651][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.946597][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.956525][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.966415][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:56:37 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 402.976316][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.986197][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.996079][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.005975][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.016352][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[c0]: 00 00 00 00 00 00 00 00 20:56:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:37 executing program 2: socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r2, 0x0, 0x0) 20:56:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3, 0x3, 0x104, 0x0, 0x0, {0x14, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x7}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x40}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x66d53eda}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040850}, 0x4) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="680000001000010000000000000000000700000068ea1bf438a98c8c9061ef41df9526c82c0717ae9376c019f52ff9c25c073431f210c9da095dda344bfb6b0a016ac33ef0d189695c987cda95f318377d5cfaf4ffe9fe457188caf0d31b81601ad324d7cef42d9a47a4ea0c6c13ef89a394eb98ec04bfbcf9b71d6743df8a991ff923e5fe2235e92d58e082764f3930f90f005de60ca4c6f617119a285f5cebd872f41729d4d5902529e7ae95cd53c5d24dcb6502959c85add3a8c7f8c16bcf52", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="140006000000000000000000000000000000000114000700fe"], 0x68}}, 0x0) 20:56:38 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 403.969766][T10507] __nla_validate_parse: 2 callbacks suppressed [ 403.969797][T10507] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:38 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:38 executing program 3: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x3fb, 0x300, 0x70bd25}, 0x10}, 0x1, 0x0, 0x0, 0x840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.820067][T10528] IPVS: ftp: loaded support on port[0] = 21 [ 405.371672][T10528] chnl_net:caif_netlink_parms(): no params data found [ 405.722971][T10528] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.730187][T10528] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.739825][T10528] device bridge_slave_0 entered promiscuous mode [ 405.752728][T10528] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.760085][T10528] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.770161][T10528] device bridge_slave_1 entered promiscuous mode [ 405.819988][T10528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.839279][T10528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.886226][T10528] team0: Port device team_slave_0 added [ 405.898936][T10528] team0: Port device team_slave_1 added [ 405.946565][T10528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.953902][T10528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.980980][T10528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.995752][T10528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.003066][T10528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.030044][T10528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.138212][T10528] device hsr_slave_0 entered promiscuous mode [ 406.210133][T10528] device hsr_slave_1 entered promiscuous mode [ 406.291106][T10528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.298725][T10528] Cannot create hsr debugfs directory [ 406.605723][T10528] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 406.652473][T10528] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 406.706059][T10528] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 406.750918][T10528] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 406.995004][T10528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.044818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.053972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.076530][T10528] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.104740][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.114274][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.123811][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.131150][ T8982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.191636][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.200242][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.211194][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.220726][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.227977][ T8982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.237604][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.249645][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.261092][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.271756][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.318763][T10528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.329610][T10528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.405406][T10528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.423857][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.434386][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.445204][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.456012][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.466103][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.477310][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.487499][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.497385][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.505498][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.522217][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.561322][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.571309][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.652177][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.661800][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.688094][T10528] device veth0_vlan entered promiscuous mode [ 407.721378][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.730026][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.742196][T10528] device veth1_vlan entered promiscuous mode [ 407.802352][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.811683][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.821027][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.831060][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.850027][T10528] device veth0_macvtap entered promiscuous mode [ 407.866977][T10528] device veth1_macvtap entered promiscuous mode [ 407.917643][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.928283][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.939119][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.949662][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.959672][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.970270][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.980311][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.990883][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.004528][T10528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.034011][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.044506][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.053814][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.063737][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.147087][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.158599][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.168659][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.179233][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.189233][T10528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.199812][T10528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.214104][T10528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.241322][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.251401][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:42 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)="92bdad9a264c6221e17a0cc3b05fa23a2ba0170fcb7335b26c9d75e8623ae4cb8be8f1bc04e0bf26f07f876da4abe0cad033351807db257832f39c3fc86392164914dbacf6ee4b725d865f200746", {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:42 executing program 3: socket$packet(0x11, 0x40800000000003, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8801, &(0x7f0000000000)={0xa, 0x4e23, 0x401, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x4e25, @multicast2}}) 20:56:42 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 408.493882][T10732] Cannot find set identified by id 0 to match [ 408.637759][T10740] xt_ct_set_helper: 11 callbacks suppressed [ 408.637781][T10740] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:42 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0xffe000, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 408.936361][T10752] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:43 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x32344d59, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:43 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0xe583, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020025bd7000ffdbdfa9d46c741e755d3ebe25010000000c0005002001000000000000"], 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x4) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="5000e5675fd63dbe69bb84a47b9552b485b4e21526eee0752d753bcae902b73e160ca752da8a1f2fc1f5cd2363498dcfedf0d5807e6c149f1107dd338e2140acf0ca857a3c8cf99e", @ANYBLOB="8d0b32b6c93cd02f2b23a8f9a7691acabe0a43a88837c7e378f5535c86e995f6cacf2278be59f08f9ee2466d24fdcc74018c1406d164477baa193355666f0514c9bb12f96e48b8a1ae1693cbb7ba60dd5e51d6fe584af6d0d19f50ad3a993999a7d6ba3ddf5d7ecfc252940f095c1ae31a9a268de4215b38a0292f954d85b52ae242c47e62356842ae238397c6f5a5c75e098ebac3c6", @ANYBLOB="00022dbd7000ffdbdf25000000011c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="02100004", @ANYRES32=r6, @ANYBLOB="1400078008000100", @ANYRES32, @ANYBLOB="08b6000100", @ANYRES32=r0, @ANYRES32, @ANYRES64=r5, @ANYRES16], 0x50}, 0x1, 0x0, 0x0, 0x4000882}, 0x4080) 20:56:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="ac518c1aed5015d23f9aa89d76aedc0d2420753d9ae77175a57821f83671f5c3f53e498e8d2a33972360caa66e1a9c0be6bbc02c9a29c95750cea2685e6d1474", 0x40}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mq_getsetattr(r5, &(0x7f0000000080)={0x9, 0xfffffffffffff43e, 0x2f, 0x1}, &(0x7f0000000180)) r6 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x200000, 0x0) [ 409.158816][T10760] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:43 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 409.408329][T10773] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:43 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:43 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$l2tp6(r2, &(0x7f0000000200)="bcd8a084234ee159ab83a1fe2e91f114bc7aebfc74788fbd790d9dd4f258747ac17b5aed3d8d9dd9daa7156e5a675a248ae5f2c50a07afd13ac48b5e29aa4729e81b0c30061c666afd6d728c419d7be085fa903d94ace5c71bcff5c978f73803c366c3c02afef61c6ee2d0e9788a12ae29391f4e254057770cde098ff77d825d11198fc45ddf47bdb70e21dcea4b63148d034720ace069d8744efe219775df0a89e68b73f001437d10b22bffc32ff3790df302ff2c9534eaba8d06e496d590df09", 0xc1, 0x45, &(0x7f00000000c0)={0xa, 0x0, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x100, 0x1}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x1010, r1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000001, 0x600000) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000180)=0x40) 20:56:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:43 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="1b0000002000070700be0000090007010200000500000000002000", 0x1b) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @local}, 0x20, {0x2, 0x4e20, @empty}, 'veth0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) [ 409.702715][T10780] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:43 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8e1e, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:44 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r3, 0x300, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERRORu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="000bb737f33e68ac4cd716d3fd50ac76e89f4622fc7c6a39b19a9d42c6a36f5229545239c750abbed6501e2be07931ef2872e05b34b31f8380ba7a0a5bae7725663a0a321e5bbb49864c0287ea823b46bcd7d14df9f201e9585efa5cf6d15f0de58b1697e1da600008d982fc63f9c7ccc05172e247f5dbeabbac9894e54d622355a9657b786cc57d4378bd3b2d13dc988ac934414e62f9c514f25e780aef3e8fa93b997fd390dd4e37c6ee3bb0d2d738da481f632ef0f9b3ccbac2"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 409.990961][T10799] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:44 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 410.175172][ C1] sd 0:0:1:0: [sg0] tag#5916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.185859][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB: Test Unit Ready [ 410.192632][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.202480][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.212392][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.222289][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.232260][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.242120][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.251936][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.261759][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.271601][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.281435][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.291273][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.297214][T10809] xt_CT: You must specify a L4 protocol and not use inversions on it [ 410.301108][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.301206][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.384546][T10806] IPVS: ftp: loaded support on port[0] = 21 20:56:44 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:44 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:45 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 410.995394][T10826] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 411.266514][T10848] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:45 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 411.801876][T10860] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:46 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:46 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 412.853037][ C1] sd 0:0:1:0: [sg0] tag#5917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.863668][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB: Test Unit Ready [ 412.870486][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.880391][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.890262][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.900158][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.910043][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.919945][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.929828][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.939686][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.949567][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.959355][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.969233][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.979127][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.989017][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[c0]: 00 00 00 00 00 00 00 00 [ 413.044584][T10806] IPVS: ftp: loaded support on port[0] = 21 [ 413.639549][ T1029] tipc: TX() has been purged, node left! 20:56:47 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:47 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:47 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000002c00270d000000000000000000000000c9090e45d291ce01e945361d5ee2aa53cf90e614227648d3bafa534ca169ade2b89debf3a1c3f3dab6a1f35a27cc018c721757b5a172c6414ad0836f67e347f38024be24b2f948a3f915598e287f63543c110a7075aeaa8c1e651ec4d9fbe78ec4d77d3ee3163a1d2a", @ANYRES32=r3, @ANYBLOB="00001000000000000e00000009000100666c6f77000000001c0002000800010030490000080002000100000008000400ffff0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f0000000000)={0xa, 0x4e1d, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/92, 0x5c}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4004011) 20:56:48 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 413.884050][T10915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 413.955571][T10926] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.033821][T10928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 414.130818][T10926] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:48 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0xe583, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r6, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r7) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'michael_mic\x00'}, 0x0, 0x100}}, @srcaddr={0x14, 0xd, @in=@rand_addr=0x64010101}]}, 0x150}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r7, 0x0, 0x80000001, 0x0) 20:56:48 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 414.635690][T10954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:48 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 414.800362][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:49 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 20:56:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 20:56:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70046010000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x2b, 0x3, 0x10000000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x25, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r3) 20:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 20:56:49 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 20:56:50 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r3, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000ffdbdf250400000008000400646200002c000280060002004e2200000800070091000000080005000300000008000900000000000800040000000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) dup3(r0, r5, 0x80000) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000540)={0x3, 0x2, @stop_pts=0x6}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[], 0x2c}}, 0x4050001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000013c0)=ANY=[@ANYBLOB="fc230000", @ANYRES16=0x0, @ANYBLOB="000828bd7000fedbdf250f0000001c0002800400040008000200101000000800010048c6ffff04000400d82106803d00040067636d286165732900000000000000000000000000000000000000000000000015000000a8ea7c98c0aa5f7ac8d328df3d0cdaf824982eaee50000000800010001000000d7000300aec5c5d39073816dea69d434d5a7c62610824a3be4e1000faa12332e599e1f691b3ab6de5f2eb1922f116da614f65c36bd8536a6b96240fdfdfd1f1c3d8dd567f8817ced1f6f1f5c4b8812786d406a535c101e3f9ad6afa085a333fb1a713263d94b5216787d34d7866f0cd35d618b1890e450f60ba020a32f61dd442c3031932af3df004ed4d4f02be0cf390612d8f304ec794891c9445646791a1f3cc947bd0b66b1ee1f37f89946ce4f752fb0111bb73e678396d74d2364c90dd23c9e0a5f8e6a098bc0a9be512090a866b860d9e140a8340004100300862db789557eb758c805243831ec19373ca66375f00a9430d47dc833c2bf6ea0a79391e8a92f8a6fbfbc1edd27ae26d6fa95d22fbad38e24c86a966a8c824e7cb73c0bac061724093883c856e6c718ccadf0ebaffdc093b9f885f626ba0ecb42aae070032d1553aada8b5aa9f3f3038ba83125c8ab3726126f50a4d487ac4d74a205c0c26b95726b5eaae705a9daf6e1b488aabebc78574f789b7eae5ff4eefafe5ea381000b08cdc2d7c4855edc108e711e99501b0ae00f52f582da06b91ed23e2abfac86a8b6cff563cf81c9e154e16fcccf9b44ecf22839f60c4226a50b002831261c82f192433d05ba334137b5eae3eacd378457e843c323f437d6d3339bbd1fcc4b864024ed947f24312d2b1acb2342c21053489408375152c797b7212639cd5e2cef4c4c8a7999fa29bdf54869977e4256e9e0786c93a56be730147d93609cebe2353627c521d396a5b2abe8a950e973acee43113cf7ebc3e3b2008b13cb4109949a7a5854645800bff9e2ee094f84d8959c5cc438d15122baaa7ee7b018b814cb227fe5ecd742e11856f596b749d6da678891a6f4b59a8fc806b8840814e2e249dd2593910657fbad5ff123ff68a5739ade37c88d04689027c55bd90eae8e5c26258203628b3f15f2f96204a7e4b698ff17da05c7ed34fea6306967f8146ae740cda7c63d7a4f6f8a77fe2b7b0cfc8e88a89a81779333115a54e56617c82817fe681781db22c372c90cc7fe146bf726df237a441067dc10ee75837193e5437e8b581153fbb926708abf31fdf076aefc0e3e0a038af2fd30d277e05912776abbe161496fe3751f6514a682350e3cc7544bbc1777cff9a8cff3d8e13a6fd60773c82aa69bda411c24f4cfcc38c7ba2eb6f99e2faa2cd22c8bc27e6882959ce06d82c426cb84f5f02f4969d154e245eae8cf9eb0a3ae566dac6d9ba4714ef45483e07fad9bdf787ef075901e8532f90092e00971df8c17fd7db5bb2b34cddfd9a9a0b031e2a3185e12841ac8e78140d356075e4b9472b330149d9e47d7a6aca479039589456472d43aa780274b1b81bf28a3b925f73ed9f8fece7e66f82ad9af7e8f93b068434e58b870376573d836617932094927d4d1a49d78822a993d3f2aa4ad88da493a74375ed9cfca65e160b5dec3784b3a8df2c669972fcb3126219dcb7f00d04e4090ac3172092ccb3dfd44a13f39498c32066a573ce7da1df22d0913da8ce1040b4e1ed9fc1ef2ad5db19818c710bfaed32c94e3bbacf1f27195195ba645ebb924c6cc5649b8c7d21a13df3757623d935f2a60d75f5de665b57e31cd1e06c576c482ec125f19834ec2376700722390e992ca3c61a3761b31507302952d5a61c543e417bc7798a9348351b86e45fd756ab3f53b19bd020179003a559f788644376bb594496a9234ff207c870c01953b7efafe029d4160052f60fd630806c94cb6fe95d5a55dbfa16561d04c4a5cc75c3e6cacdf807ecc1173216692889eb40dacb214e79797db86d17ef4d72abb878da2366f72dd8f4336c27a4c47f6ac6b3e88b4dc6150e0955a463e23b025741a8247e274a10785577043936514430a57ba25aef579336304e6ee88ea54e83755d1f26be85f0c4f80908693a1302471d863bb68f99c1ea3edaae16820922899b14975ac21f69fcd2a11d94984cec198a0d120097e90747ee292f4a17cd27d8a357d95706c51dfeb4054f324caab2f2b18bf6b2baeee30316fafe3ec7e2afc345c058d98706fda3bdf1a3ed164bf3a326cc9f95fa32484828e56e3bfea23243d2929f28ed96202e40f0382f47400688caf301af679ef782d5fe537286190431277a8d9cdfc138a6189f46f453a79edfa8ea9ff57cbbe639a46b393b3f5bd99e6ea48805fe3288435dfb22d7e236ddabf45ccf2140baa195eb68e51433975ebafd1637d62adda2fce468e841feea140b92483c6963b2c113feacb487af5de464c547e8ff75393f1b58e9e242db28e0270119e0b66a24639dc1ae671e6487ff39cbc12f0ad2e63344e6e1fd10306ec112869ff8906595368a8faf54ed78d260efae22c032773d5cc5c58ff8522aa90ad096b3a88e48e464efdddeeb2a4bde27240ebc79397bf91aadd2261217805d9d04120162a5365c7b99203b23452b09c169c70002823c07b84e169f30c62f0b8412b03a0ee757aecc11c675dc6ba5c75728c1c98c2e532da92ef499135ab2bf6bd9e733decbde4b98a230abd77c1fda8bfea6ff85cf592e57b659cc0b3cd099435202a22b435f32c93176aded2aa05306f6ffbc3c7f117a9eb7a64e6ee4fa7427bb4fc886113375338ef70acef556c38fd071563f07375bbaadd505eedae0c7d7dfa590031a3dfea2acc3c5f1c1804dd4a89fdb4d57bd880d57d13dc60bd2d3e2c5edb45c7cd0e7e43caa8b45df4b32b602cabb1e1fda761d8c0183e88b4ebd03165b408daf9a0a638d14347886f7792c702da5da670449b96ce8d648153d5e2544aa4a62f8d34de34988704ca420a2d73828a96c24c4a0495e3a4ddfbb9217134b66e9009a6b435fa66745d9488356d4276a899105bc65ad702705b8190658ba08a4b87c371d4630b019e2c7db4d5272b19a301d55c2dbef46a3d498edc8038da2bb369580019166709bc807f9ef02dd25f491db18d98f610a21bedd347aa6ebc1e9f16ba40e08fd64a5f9b0f50dfea54f35dd5555d26c2b4c1e3dff229ce59328cb015babc31d855f191e312e26ba6646843d95f15cc6420097e69de4085df9c8f56f0c9e125f2df8c0c65209a3219eefdc159a774a83d4d8a592dd44b95f4e585b071471c2ab9a0c38b61b87e93311d85e444ff2e8c925cc66f67753bfd7903d9a1e6c449b77e78b0b4ff4acad2c87f105d95535ef0682ca3b75807d12e1c56dc81149c1c9fb2ac8fd8f3b489df2f6b17e272b87d7b80915266f9803f19e277adb1317d9fa21458b5f022003f73d8cc8b51de1f83027e402e63bfa5838ea6694b2fcd553a24e651f81c729b3f7896d44a2bdb8d197c9ef8d0fdc8e270563159d6ff37922b795a1278ffe1a82fbc1dfad8b762fbed1b727e20dc95473a469d88c83049923a16b1e5be7f5ba0f0d28d44a2850d0b4da1ad3ef1b245b11b76a1c68f8bf80f53415f7b8ae85113e470f54f98531de1e08a106c4372fbb4c7ddaecdea85236cdfc8e12dbe364882408393fbfbe9a0e4bdd7d597f1217810c4fb102c768616e7df19b65e98268b807a184803008d76619dc98cfb8b8d15bd7809fe275b55256261dd3332d558144cbbfc8f48018e6212437d7773c5ce61a79f591195201fbd6b5824b451d59aee69f8d2e0e5520b57a2c23a38e3e6197275d522c7227031816b53623717c8322e02afb00128f4e2f2199f3fb9c9f5d5182bbcb1ad4d43db3582414e76046c2e925117de98a8016f10925986515c83d381720dbb5da745607bd3d05026741c4d5a4a1c6272b62cc906a5bff90b1b23080e372128acb9f70bdd0d246309b7fa7231e3a24948010fac3c85a74952019778bb99be522c13eeae0e5ec16f615bccdf814b94b231a12ac0db8192a17ca3109d2872519ab620ab10a35c16952dc728d5345b7c6a60797050e62bb34339c0dd0205cc0659b5d859f156578790a81807f0adaff091f7fce9b4fd9a0b9f2abe8b022c60e2afe115f873d67f3dfd1e3afe2786df3ad177977a641fecf8ea807ac13c0f296771d5b98638cfa05940b2e998e5643c489ea1d7800585df5cbb8edbce2039ff30cc06dea9087e0eb852eb49a1e889a10bec1cc430b593b3fdc2e0c96a66afd16afa55465933edaf356ede064da5d3c1e5e587e9f9247ffed64f9155d8dcf2ddd8c3cbbee6f91f41c9a54b033895a34eb0b8fcf7e5d398f68ac35bdab4c354a13ad4a21e01473f68ff025cca007820ea55db4c05ca51aafb7934ee81386226bc92313afad27353169843873b236b3e1844dede59a5b81cf0fec4d41e796d8750d11e30ef04685f3a6c13bec4a82f15e93cfba84d2b77d237e298fdec8b03a5758c9e5ee2820d20dc62eccce9f4d4856de476aadcfe9958935712940f5c77374bdb4bfeed1d904cfe05af4919a14dbc8941af75d646fc9a6d6ae63c3e76ada2dc4547c6fc2da668e6bd8fee6333e36df5fcc014086c0c1bc28c30c5b117038f29fa1c813de4ee21ecd7b113b56359cfa7a44adfa752b1d5afe96d51c420bf1ba9e3ac08f71b7b90d3600e66598706dea28ed9ebbfa0d913bf80836f40d950c160ff5e0540d31b55da4500c7c80847146c7fd27da48e11da98ee515edf9e82ea2ea5b383926645257a4ca0a90bce92ac431e04e867c4d8191310a45faa4331a36040f197d56482c64154077bce90ab512a991a20409c40ee0783be14553c64c8d43c680e97fc3ad594a643f4c9cb0d4e3a27be4089a35d8fb27ede8fdc861d47d6079b9655eda2f66e2984dabce491d3b4b63bc46e3e03bb00413f6f261ba619c2e3f787cec79d5421fd13ff432f245d926d3c44afb12b407386e84e7a66604350a4ded60d7b438c58bfab6bc4d99ee2cafa72b3fba204da1ad7582cd5f273823619790366e021522ff09c57eaaa84fb6447848489fda05bec8eefe93479c1060f6e95b795c81ee8cc116ccd112862f1cd4c1b2335f567ce539c25ca322eb8187f67d519d7d87cc00f06cc58ab857243d0132c9d7cb7e644fbc9ddf581e8c1708406eac3cf61e319e3b85ba89740e67f54183de97da9fd795004b0e13092e54d8bfe3c392188dba8ee0ae08915ce5d4e1eaf896dd9e8a7354ec995c52c2bf1cae06b62b912fdf67427f60619b248c5368cb5e5f43c0e0a93f432fda3542a6ce1a5d2e72bc9d69e3e281300041856319055bd8b44b34699d436b9faff8a47d499e931cc1fc6bdd107a26052d1424feccd28c64ebbd5a7d3d6e36b53bac83c11eabd16f960d18cee02e0c92071ce22aefcc4e58e4f4a627a8fbc152cdbcd974c6140ac0d81b22f6587187c7d531d18e7b603d0839d24a1e3e074fdd71ee414b88ceceacd5907231753a505b0db2d8cfe5fbdca467d6b88ad2baa7d5891796ba11b267d1c24b8f848b9a50930367d88c663ff5ef1a963a875a29a67289b81e802477eb21d7ebd98fed7bf51cc78ea77a752cc5d7ce1c8336273973f68bf2897b98bf4d1321bd31f0e2281ee72a094bfd834e9e554c97deb170984cc55b15de4ec25777d4dbb58bed44be7fcaecc33ff7b967bbff228c70ac4a6c2e72856417c1e05ccbdcc2341ed1b2e7b7aadc4ca98950ec1a87155c2244c848681f02f586096c3d4c35da4a9779d420067450f9f5a0fc5a0f9db679ed548ef442039478d753b71dfbb6d5d17e7b79c8cd014700af2f5dfce7df0bd32dd70d90e00caf7ba7d5c375be1a69119672e3ca020689cf783f683875e9ec9fb0cfd312afe3185cda10f347836cdad5d8ddadc1b47d4423bfd660562ab01a6225953344795f365b03e8ed6d194168672829041b4063439c4e4dad0939ad6527424665273e41bfea7a29026b9a27753b944f47279639814459adb899f206fafd3ba6409ec5ee4f38855305d3ad3a8232b6105fbc2df74edf14464403db567ca645638254f97ddde5e194c0694b7f914b0a2b3b3b0a2713e259ecb3cb5552ba60ce9226af7103fdaf0bc62767a24618453b898747a8c9ba3781d962278bab799b3b30a9274fe0a993a0b3bb4978824a43d3d1370034524529dbe05902f6b0020a3b1bced5586d09eb7de8cdf109b9cb67a04e4133a60d10d46a64a84feaa9c7b38ec3e11a7f3da31d9086db49a8004100300fb4b6f00a77c9dd31a0786180fd81c97f24822a2d9885ea7b26f2db4d688e16bb1c5e8107d97f591a755323a285563053f8c24194e7d70c6ba60f4de768b780c5724c0498aa5014df0001fe2db67709fefd1f41180e6b50107bb4527a71b7309131c95617c4fb82fbb2c7d0ccca0049f62ea7bf5d5f48be3f35b332462632ef8761b0fc755056b19641198c24712154af2196299d5de29bf0ee871ffc61a0ba45969b1d399c8f04b5bcfeddf6f6ac11d40cf3df88764430da0c575105888fef18e22ca3e99b5a1b7748ab0ebaf02e3d5582b9c66cebcc4d24efc8e420ebfdf3767034b9a374ced4e8782f15edac7886b942a90296ddc691f475b4f46f3d62e3f79ed037a8be9cd0ead75e75d449dd954fe3593fc75e2ed7d8f87659d00c774a96706b82d95ce672d24a22c60914762ef6b7cbca28ddace51734ee64ba256920325a7291b9c4401f725582aefea74bda30a88a98dea99d97a83bead7d70b6448ce6c4132f0ee6ec18ad09626881fb50bb9e068146a00a268ac3d1b2f08e5ce1b9a5962440d9b0c41e7ec9aea748c9b5a2dd911ab66ae62c24bbdb6452063b858fae8a2da733b168c8e07d9845b92a23f7033d5d3929ca252b1f03f21840756584fcb4bd2f3ceca581c20790da6691ad4e896c012958e5bb366e6e9e618d62b59377c969c1049af87a287aa39a2b312ad648a7dd3b5799c26772e9074417733c02f72fcd084704ffe2dafff502f9fd68a33d83863d86c79d6596d11a259a580edc99228730bb7b731de990a8084ebcb4ca2f37a56f0c21ad78c8c159a764765a9c503d890349d85ecdfb10ca1e38e16839f600d9022309f99b77e3c780d9f952b9ee7a895009886df3820ad6bd558c4d36d40966edb76d8d9e87dabd39f0626601808717fedd959ccddff60cdb45f2612045caaf72bd49767f7f72a72433c0d50cc69ddaa55b6c331c24dbbe40b976da7460a29bae8de9b3708425a540602c333714989fd989e2f9e0579d10beb84514c86e78aa9323c7cf98ddf62bf33e9589236a9934562fc3ff1f470730e674a2aca8adda633fa02e5907629a7969b437d58340f97b770347e51e365fc876afd9907cd23528546d8b129fa74f0f4e8af8eff7c608c21ff2287e12ef47bcc9287d2d6608368856ed7f4dc21a78d2b6c82df41ccd7bd2dcbcf96f35fbb91f336fece1eec6e066f7dfb3f8a6284a56bdf56621e126fa7a64ebf118a6115f410c1eb34d50ee8177fe33f706fd7be7a7d784ca35b53c8c36fbbc1f9bb240b43b4e805252d17e3c2aa5d8ace6101bc541ae32d8f587c86ee54cb7bf419bd7aa619198f063e0956f2ac43f35e7b7dad1582ef6fd02c13874d2aa9479016079e78d273bb1e7d23d95df3fe4af6cbdb20a8d9f1b9afeba5e92b88343e8e64d628b9d74bcf43767b5854f9e3d5be8bbfbac593622f9315b33db8197f009f73985fbdf3393d82ed9c19d33a44129730522297809ec155d8d3190646441120cd5a6382a76df38477864c7321a05ae5eec818ea8492cde11a53072f78df0e5fa753cbd13fee7f2043cc3abb629757f61e11e02fe37a7abefd91e93e9aefcdf95d2a51e4d4fbb5e0a5e65ad37012b8957ae772b84db642c90e77376b23279a615ef8d23f0f694389465ece1fc421d6a986373995c9fc4daeea20e083f747d3779e220e5e479909b11ec87a1710955b05ab87f9f2a3b8bebaa525b1ebf344cad2969c1b18eaebb4433d6ca9f628a182217893b36207e89a1b3685a5594bdd4817c4bb3bee6d3917cbb43840e0576cdba6766c00ab0d0359201fd048f2bab0a70780d96b9ed13adfd6d92fecf890e80a3797c5f2a3b405fc70f43726076bc863b0acaa232e8314e00ddcb05dc23882c10abe9cbd22b680b695bb212981e61de05cea6f4b1751cecd986be7f94b198bb49ed5c0fb626c735bd7644353f22ba715b9d9841e779ad103728c20e46e857390e7e3d22b56cd848ab55d06727cd2a29a99c46f634f5ad599293991dfccca0b2c6682f6760dab824885561e1bfbdb83c8c9f931d93cdcb8ca6c9b48375ff1f2775dea22c76a2d9e0b17c38e602065cfb6d566b17c1ac48efd83b98d4d21df22c52aaa45169891278f1f97063019a1eaab3d5583e7684a1d0dc7331a484fa6d69bb919711f56d19ab870384b26a5abc350e553f10219c48c19972966c2f546be1f12853deefe7e410b0bea607d07a1d888204f263ed5177f147994dd8519f5a6bf3f9bcd52fd103cc4cbb3c5ebe606671135e0d756847e75c42d0103762365bbdc6c0c9534ee897151e34ba99012ba2a2b3837258eee9b9a0649638e269e364e3e560bfc2baf065c26dc5595272ab296a46e324754c2b4b108f23b9979942d3d988961dd59e7e218b6b38c40b158abc85ac3ca5ec7a5ec2ab28c5180c97e933389d6ebe951bca74767b7fe7486d23fbfebd4884c07ac65e37ea10e2e61e0332e6521cce979c9c10757fc0af0e87059799414238c8415f1d4b0d57e6516044b789421748f19a16497bbe7e8239e4f878a4e39db17df56ffdb4bd748b252474b06c90c7d5de3a5d27336cecceb52c63a0180a5be9056d9da228448689456a5b9240a00b4028846bdb19a4aff4a26c0e74dbe83ead7abb03638087903f4b63352d20d9791e1825397d795d3fd4a0620d41cb35d356824161969483b032892310ab461b2fe29d932f4980b0a7089859256aa0edb003f2aaeb3f65a039cb3675fbd83a152faef7a1b537b56c413652b5fb20d8a72e8bcf4aba6afa1229b858bdae460672094b5b1342947f226dfb582f515b8fd535afa50ec9daac9f3d8d2e30c45d0a7cfb6a392c520e098dba770ab3492cdb829912038c49f5a30818ddabdb27b85e0271aa98a3fa83a5a06f38a50f19804429d535dbbf66a2ef447301f8390420ee8386ca2820cf4faf31f55b8d2c816f1ec3fcdf978b824c006f04c1a0d31f90f3c3afac528e80169322b4ea8be089064615f84ab6ad253cb78dd554789dd978306d8050a2e7d4aeeb840b43aaa5206b3c76188940b46efb16ecf4ac04f4cdef33f389b246692572465329b8030441982e4b0e92cfef0b20911afd805938b3915d99aa8533c4aeb78b21dc978996dc6ceb9823a5173e881279857c79988910b8e7987082d9b8e1d0882eccc3b9836050f989e5613a44cce3f9165a50643b943540f095f76a96748c4771f88f00d9592ea3eda171b66578629e2d4752114c8722b472a06eb181add461dbcd24f33598ad649aa75d25f765a6ac6ab97ccf8f43511db3e76b51a634dd1d6f2cbb6e1c3503de36074644ee7e073abf13dc79905e67c23b92937b339bf8ccc01f1348a56ab8d135fb78eeb2abcc24ea08064acf9812485e5eeae4ccf6a0fb360f0f3971157e5bce1ffd4612e5896b5f0f31671e568dfc044cf7c39edba26703bbaad96895e6fa8fdd8e20e40c4eb7cddd6e225f9681393a8b37173bca24c4410ea0ec68ad8f799c46254136272e3f1c6027fbbfc4fd4564b73bca51bb0270b95a1ddba6cadceebbeff2c33b4e7653396156e7c92fa66c286c82f5698e4d93a11ff3a989a53423f0f388a255d5d92c813c2e05fbb19344d39c98126c9c2ecee06399070c6d5fc9e3fe6fb96ceba7e68a9425e1a17b9e206ee60270678ce5c8196511ab21ead22753628d7a1a80e07c5bfc5aec33793f80d9a0417396fd8794f5371d90c3bc3aea5b4d961fc5293f00e59ecaee705dc8ba43df941be935516d9322ae15634fdc3b1e9339aa4a6ee6e56e3708483d920302e198471d156294ba61ba9c5ee88e7551f8e3e38246eadc116cc45b7df8f888a9a93c301ca1faa0716bb8684fab65dd97328442e43c7782b19a95873ec6e0ddfdfaece90d16e513b34b5f0bcd1c2b00745deef7f0384dd2ef65655f11a995fecf776d355ce9ae95ca7df1645a28625ef27abb3b71008a1f689121792b5d1b03cecd75274c500d61fb0918c6c5e2679d2c6778b3d79b7e16b44b59fb2217c454f83966d7289b3c74d6b34e4da941f1752805cf21473d4b85fc226ac94d40562ac3bd4bcd24eea7c85275ebfd3445611d2d214a57a6ecf99cb4db47496a17e571ad8acaff17cc9a8a1bce099100871dc26362a0058c808fe1bc270ff23e59b56d8f228ae4e0de288c55112aa6247e41703a0928dd369c1c9c54cd3d342dbc5051b0e38b5f171e3eb79c30800c01e8b1cabea5212ae2c86d1f8b79720237e7bdad3bf51d680edbdd72b9c1a9cff953453bac1cf732fbf29f5172c27cc72a24a92704c155b195cbdab4d5aa0f3fc7a7908f8dac058e1968376562a7eb14c3f1a99c987db1d2763c254f6077320ee1d9ec959f15f2b75e747f4d7d5c31148689e0ac01e3a34204929eefcf0e6835a1edf3b310e72c2a13771190ad37093517d9e85d9d9487c58bd58ade261b151353f374791ab645ee22f9c8d4498ea4f1f8e5d9a5f0c9ba5dc3431ac77c18754f55d876ae55abfa846b03748115aff4eb327c253d304964116c196657fb2139bb13282bdcc1f2b004ff60bfa4e7526c16d99ebec14ada4a9c743423b1928cebcdf7e9f73aacfe79aa24415d3f9c3afb6f7d5fb16c0d9e3a3d131819dbb2ae28886687c3f9ccce2fc7b37dc1c2e0f1caf20d8c57471d456415485d875ab32d5fdab0b899fa20e8a5d7f880a8ec219a068d37bf303939c9dd222f1409a8d11a0f3bbf29ce40ce1cbf950fedbfd6e9f6fe70d5c1b7ea8f8bfeffcd43873298dd67ff30b18a540af0db937b51658d54356d7adf36ecc32a7e1c8813c20cdb0d9f9c645d7a37dad759cff9c515f4f370489441706ff643468fde923e305bc3dd625569d36083060d687c91f84259ce13d51397671a2d6fe8bb83221fa7774b3464fc9d2c24f14d43006bab4fb89f627a65eb86fb6952ee990cbfd4f3a6291119d34fa05c3bbbebe29532f1896dd0d88cdad556e5dd5ba4c577fd9177bfcb790da6ccfcf69a2214ceaea3c7bea3f9d602c2a066e11cf5531c56b30fa6db0917d40b97ef714efd925146229ab164fadc27f0628c97000949deab47bcf63638441da2a60876e989eedf5bf4bfeb9d339422431d47227dd60a35eb85ce71ec60789893c5f8c41afd630686bdfaf26d94faf515a59123d9d98e165fa1715f56063a38647435216fc67970300c35f14b276e83f9b360550716cf57892c4635eb64556aa256761a5d04955839473c06bd7ed91f0f77dbf2b30c85e9b1ab8124963128dd7b0bb4855bcd3d5614e59699313824833e9a147614818fe2cbc5f681da97c57e90793f7a70e26ca5dffae2cebb7b73a0bdc4488636e0acb49df2f635a3354df001292b2e5c8bb04fbffb6894ec40e1280191fe781cd8535e33c010e024fbf5f73b7db38f0df8b646cc5ab3706580f16a4121718d2f0f476d9ce396cfd5158d6813be59768f3ab64758566cfd5476d57f191124672756968d199808d70578e6424bcc84cfe676a2d964b3394b32af40696286d2851c621ba86b9c055879c7472754f0554abcd4f977bb379af1074328d53ff1acf451a900434d533c49faf4f989933473892448e4ec171f3b34f4c24e4b69122b38d14793205738157f8ef016b7860ea88d7c081675c44427d38924855e4bf6eaeb711ff8bb729df958a60d45c41fa3f88eaeef59e9b2c48b0c75cd070d13d1e9ae70b329fc84713913297f59d6f62698a8093cee15312feb388e724822049991455bcb746cd3e21a100b377546259fbe226a691b54cadf0fc97f87755be3c2781de1fc92c205a14e5a997799c5bae17ea30003008e6c049faea2673e69a437d133ff2e45e9ce2bc9cd847b4b1608be8a3c254431e157abd1db7aa8e3b2ada0c43993f98c745915554a844c0151f72082aeb461ca064e6a5355ef388ae188555405b2a5be772dd12a4c61cb7c4767967d40885b380d3ed97d8f163ca6db56f0602e7dd071e59028946c5ae11061d64635344e1ade512b821488e52b5c183182670b1e761736a47edac45de9d3801759b2eb8f280008000100ff7f00006800078008000200000200000c00040000010000000000000c000300010400000000000008000200ffffff7f0c00030006000000000000000800010028a2000008000100228f000008000100030000000c0004003f000000000000000c0003000800000000000000400002800800010006000000040004000400040004000400080002000000008008000100000200000800010000000000040004000800020004000000040004006c0004801c0007800800030006000000080001000200000008000200ba0000004c00078008000200080000000800010012000000080003001f00000008000400000000000800030007000000080001001900000008000200050000000800020002000000080001000f000000540005800800010065746800240002800800040002000000080002007c2b0000080004004e860000080004000100010024000280080004004856000008000200f9ffffff080002000100008008000200000200001400038008000200ff00000008000200d1070000100007800c0004003d0000000000000068000580080001007564700054000280080004004c0c00000800010015000000080004009c60a22c080004000002000008000300030000000800030000000000080003000500000008000400ff7f00000800020009000000080002000300000008000100756470002140463f8b45"], 0x23fc}}, 0x40) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 20:56:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:50 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 20:56:50 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 416.057199][T11000] vivid-007: disconnect 20:56:50 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 416.134458][T11000] device geneve2 entered promiscuous mode 20:56:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 416.813339][T10997] vivid-007: reconnect [ 416.863388][T11026] vivid-007: disconnect [ 416.886948][T10997] vivid-007: reconnect 20:56:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:56:51 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:56:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000280)=0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x20, 0x0, 0x0, {0xa, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 20:56:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 417.461827][T11044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.617984][T11044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f0000000140)=""/161, 0xa1}, &(0x7f0000000000), 0x4}, 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="00000000bf5b2a31", 0x8) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002d80)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="68adf1ab2a4165b0", 0x8}], 0x1, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/114, 0x72}, {&(0x7f0000000d80)=""/4096, 0x20001000}], 0x2}, 0x0) 20:56:52 executing program 0 (fault-call:9 fault-nth:0): fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 418.248072][T11074] FAULT_INJECTION: forcing a failure. [ 418.248072][T11074] name failslab, interval 1, probability 0, space 0, times 1 [ 418.261079][T11074] CPU: 1 PID: 11074 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 418.269818][T11074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.279931][T11074] Call Trace: [ 418.283326][T11074] dump_stack+0x1df/0x240 [ 418.287780][T11074] should_fail+0x8b7/0x9e0 [ 418.292296][T11074] __should_failslab+0x1f6/0x290 [ 418.297315][T11074] should_failslab+0x29/0x70 [ 418.302003][T11074] __kmalloc_node+0x1b1/0x11f0 [ 418.306858][T11074] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 418.313004][T11074] ? kvmalloc_node+0x19a/0x3d0 [ 418.317859][T11074] kvmalloc_node+0x19a/0x3d0 [ 418.322567][T11074] xt_alloc_table_info+0xbb/0x190 [ 418.327671][T11074] do_ip6t_set_ctl+0x42d/0x9e0 [ 418.332524][T11074] ? cleanup_entry+0x610/0x610 [ 418.337381][T11074] nf_setsockopt+0x47c/0x4e0 [ 418.342075][T11074] ipv6_setsockopt+0x1db/0x340 [ 418.346963][T11074] udpv6_setsockopt+0x110/0x1c0 [ 418.351917][T11074] ? udpv6_destroy_sock+0x3b0/0x3b0 [ 418.357195][T11074] sock_common_setsockopt+0x13b/0x170 [ 418.362679][T11074] __sys_setsockopt+0x7c3/0xa30 [ 418.367620][T11074] ? sock_common_recvmsg+0x290/0x290 [ 418.373009][T11074] __se_sys_setsockopt+0xdd/0x100 [ 418.378137][T11074] __x64_sys_setsockopt+0x62/0x80 [ 418.383243][T11074] do_syscall_64+0xb0/0x150 [ 418.387803][T11074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 418.393717][T11074] RIP: 0033:0x45c1d9 [ 418.397617][T11074] Code: Bad RIP value. [ 418.401703][T11074] RSP: 002b:00007f4bee991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 418.410153][T11074] RAX: ffffffffffffffda RBX: 000000000002bd80 RCX: 000000000045c1d9 [ 418.418149][T11074] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 418.426144][T11074] RBP: 00007f4bee991ca0 R08: 0000000000000350 R09: 0000000000000000 [ 418.434137][T11074] R10: 0000000020000ac0 R11: 0000000000000246 R12: 0000000000000000 [ 418.442132][T11074] R13: 0000000000c9fb6f R14: 00007f4bee9929c0 R15: 000000000078bf0c 20:56:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaac1e0001000002"], 0x0) [ 418.499283][ T1029] tipc: TX() has been purged, node left! 20:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:52 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:53 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe86ce530fec94f1b}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x12, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x9c}}, 0x0) 20:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 419.237175][T11092] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.306763][T11097] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') pread64(r2, &(0x7f00009f3000), 0xca, 0x0) 20:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:53 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) rt_sigprocmask(0x2, &(0x7f0000000100)={[0x7]}, &(0x7f0000000140), 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:56:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:55 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r5, 0x2f, 0x7f, 0x9, 0x8, 0x5, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x40, 0x2}}) bind$tipc(r3, &(0x7f0000000000), 0x10) bind$tipc(r3, &(0x7f0000000040)=@name, 0x10) bind(r3, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:55 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:55 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204000, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)=0x18) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:56:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 421.246547][T11140] IPv6: NLM_F_CREATE should be specified when creating new route [ 421.254693][T11140] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 421.350995][T11142] xt_ct_set_helper: 1 callbacks suppressed [ 421.351017][T11142] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:55 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:56:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0xc0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{0x7ff, 0xfffd, 0x4, 0xfffb}, 'syz0\x00', 0x3e}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:56:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f00000000c0)=""/171, &(0x7f0000000180)=0xab) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000040)) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 421.801770][T11168] input: syz0 as /devices/virtual/input/input7 20:56:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 421.913299][T11174] xt_CT: You must specify a L4 protocol and not use inversions on it [ 421.931779][T11168] input: syz0 as /devices/virtual/input/input8 20:56:56 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40041, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x4, @addr=0x2}, 0x8, 0xfb8, 0x9}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0xa471, 0x81, 0x3e3, 0xffff02bb, 0x4}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 421.994614][T11175] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:56 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:56 executing program 3: syz_emit_ethernet(0x23c, &(0x7f00000002c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x2, "eaa836", 0x202, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "c717058219d6b40b2abc56c9c35af26ffffa78381badb1e7d30b9a2add63f246eaeaf65f49cd0390c4324b29f9c470a336b8161c1b8213f91ceba5defa605c73c794e8a9c7f4e0b00e912ee8ad0b6dc155677f0204b67b0323f6634b1c81a49198f8dbf36ff1d4eb253493c7b3797b7cdbf1e4e0439dcaf270d339a792932c18954b793862c45e495189076976fafc66627d58399ede63c1b1acae4d0185f6e92f6e864f9270475f169addfc912c14633de6dc5921abcfea3342fc0bf8762938221400566f01a018ed042dda7f9d2e1821b4669aa4e29d2d"}, {0x3580}, {}, {0x8, 0x6558, 0x0, "05415e8393724d0abf61161d235e699195c26c7a000000de6d088091659e2d078d2d5adebf9df5bb197b28cdbc131f58f540d10d5e0b4de699ea5fa322efb826d4368777efb4242481016d70eeb6ea8613911aabdabea397548a87586dbd1ae7e8e9f00b6d97613f60ff64f387790cea35cde9e0c5b1bfa1eedb1f52f3a10a402d314de74c3dfe7856031384e0eb2fc5711a545213bd8e3f7cdd5816d5dc2fb7f0f2dd2b5b9a9517cf45993a53fbd10cf8ea3098789634276868b55fe0e82b77da02cacd6a854918c37055a910a3f1ff3350b1966ec5762e8ab9c2aa58786e88afe0436c64d9"}}}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000000)={0x8, 0x20}) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0xffff) [ 422.193856][T11188] QAT: Invalid ioctl [ 422.203106][T11190] xt_CT: You must specify a L4 protocol and not use inversions on it [ 422.276287][T11192] QAT: Invalid ioctl 20:56:56 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50491}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x100, 0x70bd25, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4008000}, 0x200008c4) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x30324c4a, 0x9, 0x0, 0x0, 0xb, 0xfffffffc}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 422.539815][T11202] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3fa, 0x8, 0x70bd26, 0x25dfdbff, {0x1, 0x1, 0x1, 0x1}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000100)={0x8, {0x0, 0x80000000, 0x2, 0x2091}}) read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/30, 0x1e) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000140)) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) accept(r4, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0x80) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x3, 0xfff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:56:57 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x280, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x3) 20:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 422.814503][T11214] xt_CT: You must specify a L4 protocol and not use inversions on it [ 422.837995][T11217] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:57 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101402, 0x20, 0x13}, 0x18) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 423.273290][T11233] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 20:56:57 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x27, 0x0, 0x0, {0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}) clone(0x26018900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x6b, 0x0, &(0x7f00000000c0)="5714572d42d8d1cd5c7f5f6ed50b5ae8909536a9e9ca76731031d7963770c4b0f64fc1b01819c77a469ad1b43b225301298e948b6fec06df774a8ffbaaec575f07e1bf0d93a7a11665b5094a6d5d3d9ce4096c27da8828f410b0ef2347080ae195985d3683981ccac9e5cb"}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 20:56:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1, 0x3}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, r2}) close(r0) socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x6, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x5, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x4, r6}, 0x8) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) [ 423.813815][T11246] xt_CT: You must specify a L4 protocol and not use inversions on it 20:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="d709d7010978baebeb475fbe3911ccaff61f507bebe308df9200001000"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x6, 0xb30, 0xfff}, 0x8) ptrace$cont(0x1f, r4, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0x0, r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 20:56:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth1_to_hsr\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) recvmmsg(r2, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) 20:56:58 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000140)={0x2, 0x8}) preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 20:56:58 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)) 20:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)) 20:56:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x32}, @TCA_HTB_INIT, @TCA_HTB_INIT, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT]}}]}, 0xa4}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat2(r5, &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)={0xc0, 0x4, 0x14}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000540)={0x1, 0x9, 0x690}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4000005) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shmctl$SHM_UNLOCK(0x0, 0xc) fchmod(r7, 0x110) [ 425.229541][T11292] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)) 20:56:59 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:56:59 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:57:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4101, 0x10c0}], 0x1}}], 0x400000000000227, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1300000042000532"], 0x14}}, 0x0) 20:57:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x804}, 0x60000000) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x40408c1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:01 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 426.875801][T11318] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:01 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x34}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x494e4f4b}}) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000100)={0xe, ""/14}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000180), &(0x7f0000000280)=0x4) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x22040, 0x0) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f00000000c0)={0x2, "286bd6dfb36335e8b77c255ca484603f2f18daeb0429934ff73b94e5079c435e", 0x1, 0x3ff, 0x5, 0x80000, 0x20}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400005400810ce00f80ecdb4cb9f207c804a06a00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x40000) [ 427.234551][T11333] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:01 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, {0x5, 0x10000, 0x20, 0x7ff}}) 20:57:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000801}, 0x24000040) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x3000, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x10001, 0x7f, 0x0, 0x400, 0x2, 0x1000, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xffffff2a, @dev={0xfe, 0x80, [], 0x19}}}, 0x6731, 0x5, 0x8, 0xffff7fff, 0x7}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={r4, 0x6}, 0x8) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000380)=@buf) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000003c0)={0x0, 0x4, 0x7}) r6 = socket$inet(0x2, 0x800, 0x6) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000440)=0x8000, 0x4) r7 = openat2(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x8, 0x18}, 0x18) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x8000, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000540)=[r3, r5, r8], 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x40, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000008c0)={0x150, 0x0, 0x2, [{{0x2, 0x0, 0x3, 0x6, 0x100, 0x4, {0x5, 0x401, 0x2, 0x3a1727a7, 0x3, 0x7, 0x5, 0x4, 0x4, 0x1, 0x5, 0x0, 0x0, 0x6, 0x3ff}}, {0x0, 0x7f, 0x5, 0x1, 'l2tp\x00'}}, {{0x1, 0x2, 0xffffffffffffff81, 0xfff, 0x2, 0x80000000, {0x3, 0x7ff, 0x9, 0x20000000000, 0x8, 0x7, 0x0, 0x8326, 0xffffced9, 0xbf, 0xeb, 0x0, 0x0, 0x7, 0x8001}}, {0x1, 0x52, 0x4, 0x20, '\x9c.}('}}]}, 0x150) 20:57:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b0001"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r5, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 427.458122][T11348] xt_CT: You must specify a L4 protocol and not use inversions on it [ 427.612744][T11355] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.622434][T11355] openvswitch: netlink: Message has 4 unknown bytes. 20:57:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8, 0x0, 0x2, r8}) dup3(r7, r5, 0x0) dup2(r5, r4) r9 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = dup(r10) r12 = dup3(r4, r11, 0x0) ioctl$KVM_IRQFD(r12, 0x4020ae76, &(0x7f0000000080)={r9, 0x80ffff, 0x2, r2}) [ 427.719656][T11355] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.824351][T11356] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.833934][T11356] openvswitch: netlink: Message has 4 unknown bytes. 20:57:02 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 427.874473][T11355] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.4'. 20:57:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4faf", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:57:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x76, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 428.954872][T11393] IPVS: ftp: loaded support on port[0] = 21 20:57:03 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 429.400030][T11393] chnl_net:caif_netlink_parms(): no params data found [ 429.670630][T11393] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.677994][T11393] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.687712][T11393] device bridge_slave_0 entered promiscuous mode [ 429.704924][T11393] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.713231][T11393] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.722875][T11393] device bridge_slave_1 entered promiscuous mode [ 429.798879][T11393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.830832][T11393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.965618][T11393] team0: Port device team_slave_0 added [ 430.001213][T11393] team0: Port device team_slave_1 added 20:57:04 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 430.060096][T11393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.067769][T11393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.093925][T11393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.192705][T11393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.199873][T11393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.226931][T11393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.423936][T11393] device hsr_slave_0 entered promiscuous mode [ 430.460702][T11393] device hsr_slave_1 entered promiscuous mode [ 430.499959][T11393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 430.507641][T11393] Cannot create hsr debugfs directory [ 430.839960][T11393] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 430.892156][T11393] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 430.934798][T11393] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 430.974664][T11393] netdevsim netdevsim5 netdevsim3: renamed from eth3 20:57:05 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:57:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 20:57:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) [ 431.399551][T11393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.511626][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.521071][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:57:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 431.578764][T11393] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.641031][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.652232][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.661571][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.668902][ T8982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.833405][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.842780][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.853000][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.862304][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.869653][ T8982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.878877][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.889890][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.900812][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.911286][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.921526][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.931943][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.942193][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.951744][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.005116][T11393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.018755][T11393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.212646][T11393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.340532][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.351182][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.360999][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.371008][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.378902][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.386670][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.396802][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.485639][T11393] device veth0_vlan entered promiscuous mode [ 432.547927][T11393] device veth1_vlan entered promiscuous mode [ 432.583665][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.593577][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.604047][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.691776][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.701192][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.713659][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.723207][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.733192][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.755891][T11393] device veth0_macvtap entered promiscuous mode [ 432.798269][T11393] device veth1_macvtap entered promiscuous mode [ 432.911285][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.922241][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.935001][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.945555][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.955525][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.966063][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.976038][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.986574][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.996533][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.007067][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.021252][T11393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.031320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.040928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.050500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.060710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.093198][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.104633][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.114641][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.125264][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.135245][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.145786][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.155801][T11393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.166330][T11393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.180188][T11393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.194068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.204528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:57:08 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f00000000c0)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0xffffff03}, {{0x0, 0x0, 0x0}, 0x8000000}, {{0x0, 0x0, 0x0}, 0xf1}], 0x4, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfcef27c, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) 20:57:08 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000540)=[{}, {}], 0x7, 0x0, [], 0x2, 0x2}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000fedbdf250300000008004cf778aa12ad658dad10a6cb03000200000014000100fe8000000000000000000000000000bb0104000000000000140009c21e9e4f5c1a500100fc0100000000000021d744304fa238992d4aaf0014090a85279e376d06ebf639c38073e3bf462ff7097248825e452ca15aa180c986086e2f9c554b9d4aa4d302d127f04ede21309f063da87c7441dc3a1f4345e77cdad245a9636b4af1134b833f7f0d"], 0x4c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, r5, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000841}, 0x40080) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:08 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 434.084924][T11640] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:08 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204000, 0x0) [ 434.352554][T11651] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:08 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 434.567723][T11657] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:08 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) r7 = socket(0x2a, 0x6, 0x80000001) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'virt_wifi0\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_COMMENT={0x8, 0x1a, '!%@\x00'}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x89}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_bond\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x104}, 0x1, 0x0, 0x0, 0x14}, 0x20000001) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000040)={0x4, 0x0, 0x8}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 434.914330][T11664] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 20:57:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xc8, 0x0, 0x1ac, 0xc8, 0x0, 0x2a8, 0x2d0, 0x2d0, 0x2d0, 0x2a8, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @loopback}, [], [], 'veth1\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xf4, 0x124, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x494, 0x0, 0x0, 0xc8, 0x1ac, 0x0, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast1, @dev, [], [], 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x1fc, 0x220, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gretap0\x00', {0x81, 0x0, 0x20, 0x0, 0x0, 0x9, 0x9}}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f0) 20:57:09 executing program 4: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) flock(r0, 0x2) 20:57:09 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:57:09 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', r7, 0x29, 0xe0, 0x0, 0x3668, 0x22, @private2, @mcast2, 0x700, 0x10, 0x81, 0x287}}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c389d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 435.331762][T11685] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ac1e001100000100000000000000f4c8d460bde00300000000000000000000000000000000e500000a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:57:09 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800, 0xb) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x40, &(0x7f00000001c0)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:09 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000040)={{{0x3, 0x1}}, 0xe, 0x2, &(0x7f0000000000)="d1be6b826f2ed9caa527b93d95d3"}) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x130, 0x88020000, 0x0, 0xc7, 0x240, 0x220, 0x220, 0x240, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[], 0x0, 0x0, {0x20000000000}}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xf, 0x3, 0x9, 0x7fffffff, 'syz1\x00', 'syz1\x00', {0x8000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c9) 20:57:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:57:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x16041) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 436.111688][T11725] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:10 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:57:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3abc50afd968c13400"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, 0x0, 0x0) 20:57:10 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x9, 0xffffffffffffffff}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000040)='connlimit\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) [ 436.399816][T11734] xt_CT: You must specify a L4 protocol and not use inversions on it [ 436.447834][T11737] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:10 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsync(r2) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, 0x0) exit_group(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4c081}, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x891) socket(0x0, 0x803, 0x0) [ 436.633701][T11741] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000440)={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x0, 0x0, 0xde}) 20:57:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:57:12 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0xfff, 0x6, 0xffffffc0, 0x6, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x40000, 0x0, 0x7, 0x0, 0x0, 0x5, 0xff}}) r4 = shmget(0xffffffffffffffff, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000c00)=""/88) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/211) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x130, 0x88020000, 0x0, 0xc7, 0x200, 0x220, 0x220, 0x200, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x1, 0x1, 0x9, 'snmp_trap\x00', 'syz1\x00', {0xfff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 20:57:13 executing program 5: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20000120) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 20:57:13 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe81000000cbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e553a33f9fdb7beeaa8ff435ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e2478e828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d459941ad5614bdd9ac7c2bf31ad37e6f050e8cf10f1438fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f8c652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c1407febe88766b6c840b429550c62015730bcebfdeb61cd545da1fb703a5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd06405a36c96476efefa022548d8a590172ed84cb484f8e1370692df0165935c64370b7e1c09faecf70277ad6e10cb603e978b04f2c807f42579519ee7a27557728a59011f787704f2d1c91103f9f1f627ae28373c4a625fb69929b5caf3966574ae376b5182e3f800000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 20:57:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x308, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r4}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6d0}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x124, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x50, 0x0, 0x64}, {0x1f, 0x81, 0x2, 0xd0e}, {0x8633, 0x4, 0x3, 0x5}, {0x80, 0x0, 0x9, 0x10001}, {0x0, 0x9, 0x35, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x4}, 0x8810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:57:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xffbff00c}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:57:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2220, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x0, 0x34565559}}) r5 = socket(0x10, 0x3, 0x0) r6 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000000c0)) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000040)={0xff, 0x1, 0x8, 0x8, 0x7f}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 20:57:13 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r1 = getpid() tkill(r1, 0x38) write$9p(r0, 0x0, 0x0) [ 439.046214][T11767] xt_CT: You must specify a L4 protocol and not use inversions on it [ 439.094250][T11772] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 439.102635][T11772] gretap0: Device is already in use. [ 439.142150][T11778] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 439.150668][T11778] gretap0: Device is already in use. 20:57:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed000000031401000000000000000000090002"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80001500) 20:57:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x2) r5 = dup(r2) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x8, 0x40010, r5, 0x83000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:57:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 20:57:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000280)=ANY=[@ANYBLOB="380500001000b300"/24]) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, 0x0}) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x80) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000000c0)=""/181) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040015}, 0x24040004) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0xc7, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r7 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r8, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x804}, 0x60000000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, r8, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x80c0) 20:57:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x222, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) 20:57:14 executing program 2: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) [ 440.025579][T11805] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:14 executing program 4: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) unlink(&(0x7f0000000040)='./file0\x00') [ 440.103331][T11803] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1d, 0x80016, 0x5) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 20:57:14 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x21, 0x0, 0x0, {0x0, 0x0, 0x3447504d, 0x7}}) clone(0x26008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000000)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xb79c}, &(0x7f0000000100)=0x8) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x130, 0x88020000, 0x0, 0xc7, 0x208, 0x220, 0x220, 0x208, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:57:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000e2"], 0x58}}, 0x0) [ 440.514126][T11822] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "be1979f97f7e6f56770a6fdab633e1c96967d944f40919b8f3b11331a2fc3565"}) 20:57:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f00000065c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000000c0)="2b4be0b699054940f923e8897fd87b", 0xf}], 0x2, &(0x7f0000001480)=[@iv={0x18}, @iv={0x30}], 0x30}], 0x1, 0x0) 20:57:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x6) r3 = dup(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x1, 0x3, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="040027bd7000ffdbdf25100000000800050014000600000000000000000000000000000000011400020076657468315f746f5f62617461647600080003000100"/82], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 440.863632][T11832] ===================================================== [ 440.870615][T11832] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 440.878085][T11832] CPU: 1 PID: 11832 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 440.886756][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.896811][T11832] Call Trace: [ 440.900102][T11832] dump_stack+0x1df/0x240 [ 440.904431][T11832] kmsan_report+0xf7/0x1e0 [ 440.908841][T11832] __msan_warning+0x58/0xa0 [ 440.913353][T11832] bpf_skb_get_nlattr+0x145/0x290 [ 440.918374][T11832] ___bpf_prog_run+0x214d/0x97a0 [ 440.923305][T11832] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.929453][T11832] ? bpf_skb_get_pay_offset+0x60/0x60 [ 440.934810][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 440.940351][T11832] __bpf_prog_run32+0x101/0x170 [ 440.945191][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 440.950723][T11832] ? kmsan_get_metadata+0x4f/0x180 [ 440.955821][T11832] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.961612][T11832] ? ___bpf_prog_run+0x97a0/0x97a0 [ 440.966709][T11832] packet_rcv+0x70f/0x2150 [ 440.971126][T11832] ? packet_sock_destruct+0x1e0/0x1e0 [ 440.976484][T11832] dev_queue_xmit_nit+0x11a0/0x1280 [ 440.981684][T11832] dev_hard_start_xmit+0x20c/0xa70 [ 440.986794][T11832] __dev_queue_xmit+0x2f8d/0x3b20 [ 440.991805][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 440.997002][T11832] ? skb_clone+0x404/0x5d0 [ 441.001425][T11832] dev_queue_xmit+0x4b/0x60 [ 441.005938][T11832] netlink_deliver_tap+0x9d4/0xe90 [ 441.011043][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.016585][T11832] netlink_unicast+0xe87/0x1100 [ 441.021439][T11832] netlink_sendmsg+0x1246/0x14d0 [ 441.026383][T11832] ? netlink_getsockopt+0x1440/0x1440 [ 441.031740][T11832] ____sys_sendmsg+0x1370/0x1400 [ 441.036677][T11832] __sys_sendmsg+0x623/0x750 [ 441.041269][T11832] ? kmsan_check_memory+0xd/0x10 [ 441.049072][T11832] ? _copy_to_user+0x12e/0x1d0 [ 441.053836][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 441.059026][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 441.064222][T11832] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 441.070021][T11832] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 441.076163][T11832] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 441.082064][T11832] __se_sys_sendmsg+0x97/0xb0 [ 441.086743][T11832] __x64_sys_sendmsg+0x4a/0x70 [ 441.091501][T11832] do_syscall_64+0xb0/0x150 [ 441.095998][T11832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.101878][T11832] RIP: 0033:0x45c1d9 [ 441.105750][T11832] Code: Bad RIP value. [ 441.109797][T11832] RSP: 002b:00007f0045a26c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 441.118188][T11832] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 441.126143][T11832] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 441.134099][T11832] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 441.142053][T11832] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 441.150007][T11832] R13: 0000000000c9fb6f R14: 00007f0045a279c0 R15: 000000000078bf0c [ 441.157969][T11832] [ 441.160278][T11832] Uninit was stored to memory at: [ 441.165293][T11832] kmsan_internal_chain_origin+0xad/0x130 [ 441.170999][T11832] __msan_chain_origin+0x50/0x90 [ 441.175919][T11832] ___bpf_prog_run+0x6cbe/0x97a0 [ 441.180838][T11832] __bpf_prog_run32+0x101/0x170 [ 441.185669][T11832] packet_rcv+0x70f/0x2150 [ 441.190080][T11832] dev_queue_xmit_nit+0x11a0/0x1280 [ 441.195273][T11832] dev_hard_start_xmit+0x20c/0xa70 [ 441.200379][T11832] __dev_queue_xmit+0x2f8d/0x3b20 [ 441.205400][T11832] dev_queue_xmit+0x4b/0x60 [ 441.209899][T11832] netlink_deliver_tap+0x9d4/0xe90 [ 441.215016][T11832] netlink_unicast+0xe87/0x1100 [ 441.219867][T11832] netlink_sendmsg+0x1246/0x14d0 [ 441.224794][T11832] ____sys_sendmsg+0x1370/0x1400 [ 441.229719][T11832] __sys_sendmsg+0x623/0x750 [ 441.234299][T11832] __se_sys_sendmsg+0x97/0xb0 [ 441.238967][T11832] __x64_sys_sendmsg+0x4a/0x70 [ 441.243726][T11832] do_syscall_64+0xb0/0x150 [ 441.248222][T11832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.254096][T11832] [ 441.256440][T11832] Uninit was stored to memory at: [ 441.261453][T11832] kmsan_internal_chain_origin+0xad/0x130 [ 441.267156][T11832] __msan_chain_origin+0x50/0x90 [ 441.272077][T11832] ___bpf_prog_run+0x6c64/0x97a0 [ 441.276997][T11832] __bpf_prog_run32+0x101/0x170 [ 441.281830][T11832] packet_rcv+0x70f/0x2150 [ 441.286235][T11832] dev_queue_xmit_nit+0x11a0/0x1280 [ 441.291429][T11832] dev_hard_start_xmit+0x20c/0xa70 [ 441.296530][T11832] __dev_queue_xmit+0x2f8d/0x3b20 [ 441.301545][T11832] dev_queue_xmit+0x4b/0x60 [ 441.306034][T11832] netlink_deliver_tap+0x9d4/0xe90 [ 441.311129][T11832] netlink_unicast+0xe87/0x1100 [ 441.315961][T11832] netlink_sendmsg+0x1246/0x14d0 [ 441.320899][T11832] ____sys_sendmsg+0x1370/0x1400 [ 441.325837][T11832] __sys_sendmsg+0x623/0x750 [ 441.330414][T11832] __se_sys_sendmsg+0x97/0xb0 [ 441.335077][T11832] __x64_sys_sendmsg+0x4a/0x70 [ 441.339836][T11832] do_syscall_64+0xb0/0x150 [ 441.344325][T11832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.350192][T11832] [ 441.352501][T11832] Local variable ----regs@__bpf_prog_run32 created at: [ 441.359349][T11832] __bpf_prog_run32+0x87/0x170 [ 441.364094][T11832] __bpf_prog_run32+0x87/0x170 [ 441.368837][T11832] ===================================================== [ 441.375747][T11832] Disabling lock debugging due to kernel taint [ 441.381876][T11832] Kernel panic - not syncing: panic_on_warn set ... [ 441.388447][T11832] CPU: 1 PID: 11832 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 441.398483][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.408521][T11832] Call Trace: [ 441.411802][T11832] dump_stack+0x1df/0x240 [ 441.416125][T11832] panic+0x3d5/0xc3e [ 441.420025][T11832] kmsan_report+0x1df/0x1e0 [ 441.424516][T11832] __msan_warning+0x58/0xa0 [ 441.429009][T11832] bpf_skb_get_nlattr+0x145/0x290 [ 441.434041][T11832] ___bpf_prog_run+0x214d/0x97a0 [ 441.438977][T11832] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.445037][T11832] ? bpf_skb_get_pay_offset+0x60/0x60 [ 441.450394][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.455934][T11832] __bpf_prog_run32+0x101/0x170 [ 441.460772][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.466303][T11832] ? kmsan_get_metadata+0x4f/0x180 [ 441.471400][T11832] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 441.477191][T11832] ? ___bpf_prog_run+0x97a0/0x97a0 [ 441.482287][T11832] packet_rcv+0x70f/0x2150 [ 441.486701][T11832] ? packet_sock_destruct+0x1e0/0x1e0 [ 441.492057][T11832] dev_queue_xmit_nit+0x11a0/0x1280 [ 441.497255][T11832] dev_hard_start_xmit+0x20c/0xa70 [ 441.502364][T11832] __dev_queue_xmit+0x2f8d/0x3b20 [ 441.507374][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 441.512571][T11832] ? skb_clone+0x404/0x5d0 [ 441.516978][T11832] dev_queue_xmit+0x4b/0x60 [ 441.521484][T11832] netlink_deliver_tap+0x9d4/0xe90 [ 441.526588][T11832] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.532128][T11832] netlink_unicast+0xe87/0x1100 [ 441.536978][T11832] netlink_sendmsg+0x1246/0x14d0 [ 441.541917][T11832] ? netlink_getsockopt+0x1440/0x1440 [ 441.547276][T11832] ____sys_sendmsg+0x1370/0x1400 [ 441.552212][T11832] __sys_sendmsg+0x623/0x750 [ 441.556804][T11832] ? kmsan_check_memory+0xd/0x10 [ 441.561732][T11832] ? _copy_to_user+0x12e/0x1d0 [ 441.566488][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 441.571670][T11832] ? kmsan_get_metadata+0x11d/0x180 [ 441.576868][T11832] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 441.582660][T11832] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 441.588798][T11832] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 441.594698][T11832] __se_sys_sendmsg+0x97/0xb0 [ 441.599364][T11832] __x64_sys_sendmsg+0x4a/0x70 [ 441.604115][T11832] do_syscall_64+0xb0/0x150 [ 441.608607][T11832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.614480][T11832] RIP: 0033:0x45c1d9 [ 441.618353][T11832] Code: Bad RIP value. [ 441.622405][T11832] RSP: 002b:00007f0045a26c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 441.630798][T11832] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 441.638756][T11832] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 441.646711][T11832] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 441.654665][T11832] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 441.662621][T11832] R13: 0000000000c9fb6f R14: 00007f0045a279c0 R15: 000000000078bf0c [ 441.671705][T11832] Kernel Offset: 0x17e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 441.684199][T11832] Rebooting in 86400 seconds..