@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x5}}}, 0xb8}}, 0x0) 15:53:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:53:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 15:53:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xb8}}, 0x0) 15:53:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6}}}, 0xb8}}, 0x0) 15:53:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xf00000000000000) 15:53:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:53:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:53:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:53:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7}}}, 0xb8}}, 0x0) 15:53:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x1000000000000000) 15:53:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:53:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8}}}, 0xb8}}, 0x0) 15:53:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 15:53:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x3f00000000000000) 15:53:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 15:53:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 15:53:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa}}}, 0xb8}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 15:53:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 15:53:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x6000000000000000) [ 960.611262] __nla_parse: 16 callbacks suppressed [ 960.611273] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 15:53:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 15:53:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x9effffff00000000) 15:53:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe}}}, 0xb8}}, 0x0) 15:53:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 15:53:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 960.859386] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 15:53:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xda00000000000000) 15:53:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf}}}, 0xb8}}, 0x0) 15:53:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) [ 961.052957] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xce00}}, 0xb8}}, 0x0) 15:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 15:53:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xf0ffffff00000000) 15:53:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}}}, 0xb8}}, 0x0) 15:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) [ 961.265933] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xfcffffff00000000) 15:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 15:53:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x48}}}, 0xb8}}, 0x0) 15:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 15:53:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xffffff7f00000000) 15:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) [ 961.513892] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 15:53:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c}}}, 0xb8}}, 0x0) 15:53:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xffffffff00000000) 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 15:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) [ 961.787074] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xfffffffffffff000) 15:53:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 15:53:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004000000000000}}, 0xb8}}, 0x0) 15:53:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 15:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) [ 962.028729] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xffffffffffffffff) 15:53:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:53:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x68}}}, 0xb8}}, 0x0) 15:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) 15:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x5, 0x6, 0x8, 'queue0\x00', 0x8}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 962.272366] net_ratelimit: 20 callbacks suppressed [ 962.272373] protocol 88fb is buggy, dev hsr_slave_0 [ 962.272427] protocol 88fb is buggy, dev hsr_slave_0 [ 962.277390] protocol 88fb is buggy, dev hsr_slave_1 [ 962.282455] protocol 88fb is buggy, dev hsr_slave_1 [ 962.303161] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000014c0), &(0x7f0000001500)=0x8) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f00000001c0)=""/87, 0x57}, 0x40) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000001380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000138cacd60000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6b27a1eb8434067334acfb9e1acce921cb2490d80cf23c18c3205002160d4239b5bedc905977e9a56e9d14d8fd3efc7d7f00a01c238d2eb224b03e808a0ac41fbfd22016e02524cf876d0ebe9c017f5782d3770a412064e250ad4cd835a34c1d689d64c364ec49cc05ec9f5"], 0xb8}}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:53:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 15:53:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6c}}}, 0xb8}}, 0x0) 15:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") modify_ldt$write(0x1, &(0x7f0000000040)={0x1000, 0x20001800, 0x400, 0x40, 0x400, 0x5, 0x4, 0x80000000, 0x200, 0x80000001}, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 15:53:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 15:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xde}}, 0xb8}}, 0x0) [ 962.524222] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 962.592448] protocol 88fb is buggy, dev hsr_slave_0 [ 962.597556] protocol 88fb is buggy, dev hsr_slave_1 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) 15:53:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x74}}}, 0xb8}}, 0x0) 15:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) [ 962.743054] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 15:53:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:53:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7a}}}, 0xb8}}, 0x0) 15:53:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 15:53:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x8001, 0x8812, 0x4, 0x5, 0x742, 0x9, 0x4, 0x1f, 0x3ff, 0x0, 0x1, 0xfffffffffffffffe, 0x2, 0x5, 0x6]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2e2f66886c6530b74cb0ad534d642288f084d822c6b484ea08801c13db88a0b6d1b7cb72d3e3004bbffd8f11d79bdc60e80c2e"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nilfs2\x00', 0x20000, &(0x7f0000000100)='-procvboxnet1eth0cpusetsecurity{:\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 15:53:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:53:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 15:53:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0}}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:53:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES16=r1, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRES64=r1], @ANYBLOB="58dc1736fbc7f988b0d551c0cd0515748d05e36228d26378b12c7ee99786168bc30ffaa3a7724b30425f0f9195c634ad258ffc6fd462a6eb4166ee3ab928d7d7f3845e87460c0eef4d6e7a8ae63e22dbd07718bb9ee783d684763354a8201d95f0a29d84f1440ee0ced6b9eff64cc00a8557258f5237cf2d69345b8d23d9a9079753c10cc1ad8957038e2f275c8dda3434c04f0f030abe4c3678b3b2aae7b3d517f364e3bdddb22e42b03b1123adbb652ec6f779eb887a338db5039c799bd756b80000"], @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x80001) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000280)={0xffffffff, 0x9}) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x300}}}, 0xb8}}, 0x0) 15:53:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) [ 963.232417] protocol 88fb is buggy, dev hsr_slave_0 [ 963.237622] protocol 88fb is buggy, dev hsr_slave_1 [ 963.242800] protocol 88fb is buggy, dev hsr_slave_0 [ 963.247868] protocol 88fb is buggy, dev hsr_slave_1 15:53:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x500}}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x9, 0x2a, 0x1, 0xffffffffffffffff}) syncfs(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) inotify_init1(0x80000) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl(r1, 0x10000, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 15:53:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x3, 0x2, 0x4, 0x10, {0x0, 0x2710}, {0x4, 0x0, 0x5, 0x4, 0xfffffffffffffff9, 0x3f, "1ba159f0"}, 0xfffffffffffff801, 0x2, @fd=0xffffffffffffffff, 0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x20000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000001c0)) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0179eee114fd44232c000000000001e00000010000000000000000000000000000000017ed3fbb0c04ea6c3f7d318f56bb000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0x2, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x5, 0x0, 0x4, 0x81, 0x3b, 0x9, 0x8, 0x2}}) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x600}}}, 0xb8}}, 0x0) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 15:53:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x700}}}, 0xb8}}, 0x0) 15:53:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x123000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf25050000000c00050000000000000000c2f74f5de8cc724286768c69811365610dd23a28581d09bab44131ac279b64da93255accac7a1b965aca529ccebfecab5fd85281d2d96ecc34953ad7b9668a9c00eb9340504177cf49c48aa4dbd199e010d3358c77ad697c8fea682f71d157f432e087a5e825889d49e027f01d0c000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, 0xb8}}, 0x0) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 15:53:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa00}}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xf}}, 0x0) 15:53:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd7a, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x24000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x401}, 0x8) signalfd4(r1, &(0x7f00000001c0)={0x101}, 0x8, 0x800) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) 15:53:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xce000000}}, 0xb8}}, 0x0) 15:53:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe00}}}, 0xb8}}, 0x0) 15:53:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 15:53:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xc0}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 15:53:49 executing program 3: getcwd(&(0x7f0000000040)=""/230, 0xe6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf00}}}, 0xb8}}, 0x0) 15:53:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xde00}}, 0xb8}}, 0x0) 15:53:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x2c0}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3ff, 0x20000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x53e, 0x81, 0x1f2, 0x2, 0x6, 0x9, 0xff25, 0x1, 0x6, 0xffffffffffff2cff, 0x7fff, 0x6, 0x80000001, 0x7fff, 0x6, 0x3, 0x3, 0x5b1, 0x8001, 0x90, 0x0, 0x846, 0x0, 0x19, 0x3, 0x0, 0x8, 0x4d, 0x7fffffff, 0x81, 0x5c557e88, 0x80000000]}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) 15:53:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2000}}}, 0xb8}}, 0x0) 15:53:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xec0}}, 0x0) 15:53:49 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") exit_group(0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054366b303791a77b2ef5f7bc0000"], 0xb8}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace(0x10, r1) 15:53:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 15:53:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3f00}}}, 0xb8}}, 0x0) 15:53:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x33fe0}}, 0x0) 15:53:49 executing program 3: ioctl(0xffffffffffffffff, 0x1000028912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x1, 0x0) sendmsg(r0, &(0x7f0000001c80)={&(0x7f0000000380)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000400)="dd0b17b91171a881186515437a8c4400add836e4704ff88e8d67fee9a0654b9ecc6420c0154d9f953f074c15cd58a84c7f2daa2a9f51c5f8f4aed6b829a662f1a4f5c8a3df75e369ba7836a303ea358b0545ccb7c517fbc57d2ce3491163d42b89323cc44eaa3ca0c7adf4cb318980b56b89024403440327c0ff8c91b5d74b2fda6d03d370f6ad69d45ae40ba11b33dbc0731bfc8c8711e38b4d25c4d3cfd96ae04a7eae6ef721ffbfd1b61300355b4513", 0xb1}, {&(0x7f00000004c0)="5086af2c0054282d7188c18756b59f892b40af054a496470265f32ce41581d9b6af2f714575952426d9cc3eec3efd09f0915f669588c1e7dad9ee6678a7662cdb04ad49d779fdb91dcb4897d29afaa", 0x4f}, {&(0x7f0000000540)="cfb69f569c0f6a35bb8309ee772e836f7d1bf7acf91c586bcd34e60cc842c9cddbb9378c607552f8e5b15af721df24f8c3666d2ed5a96cb5a2eb0d2d9f2c103d6b2079251180530d112b83e779d0ca4d28e7712bb89a", 0x56}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="a07034a37d1e5d866a78141e0dab0ce568592d875ff216db9860c28897733e0ac83ed1dc6e23886178cb89859f80a586eab74387931d7c21402cc31560254d3f99c38f8e45", 0x45}, {&(0x7f0000001640)="afe72e90b8922a6c7d1ea1334f8f56de6acb484491515a34c05e5fd7982da809e2a69f2d76cd68b0ceed25447f6032a5a08dd3cf1916d7a0e6812e1211b249151681f9903c61a4a0d2daf4b6d0ef4cf00398c37ce332f22636b34a73a0e2ae8af2e19a7860354f29424a6b9f1e228d84ba61b2979e8417db2e4b5b0cf46540cc", 0x80}, {&(0x7f00000016c0)="a5a03b41a591844f2fc1fbcdbab98f0d59f64e5da0b6d763e405b657463b947dbc20e76fac2975461c645be02350a6b0194117a30245b65e72d456aeee3207b3c202d8a1dec4c03a156536248b97895f1dee80410095ededa2b47d3640e8f46132a42b51525d7d701f7dad87b1ba0639caee5cc6234073346e", 0x79}, {&(0x7f0000000300)="84c544b88f60284460c7ae60b9", 0xd}, {&(0x7f0000001740)="c5445e4b8aa36c148f9c499c2acf3aadcf6bdd126dbe87451559e4088d11c2d4d802fdeeb91d3c0bc9a458941c29a6853693b359704cc9e5891d60c2e12b30547036038f7d78e5cbefa80d6affa501c2465d2cc57c34dd0f4d111b4b64fa8ead70cd05f21a8da126cf5a75eb1e564129e5ebf930421e12124fbf4680531c7b7457646ba668f45b5d97ee18cb492a8192010a95c898e5abc51705dd82", 0x9c}], 0x9, &(0x7f00000018c0)=[{0x100, 0x116, 0x6, "012d28ab25f491fba24392afd12f69e8490b052878cf0a5c106005601c9a08cf4000f52cae42634db813f08d6473ce84b38a8447008ec813e4213501aff0f43febf6567fa839a34043e6993f8d554e6acd657c4896ba39e214a26805804c076de4d0fb51ded7b147073d587d5835b0517ce9cad1fb1ce51546302e65aae0fc920e542bc076b099244ca38b828e3ac2c2f681e7df283aa6c7c56257c9ba9599097e4dacee080ca8b0035865944710a251480e4940ba8efbdf2d12a67057ce8e11cfac70f3e492a29790166c3369e8f551f4bd7fb96a7e89e7ca72bfc94958f6b2f9d1ee58920666908bd85dfce2c999fc"}, {0xc0, 0x102, 0xf5c9, "cad8d1fcca4f50225da7296e13cad6fa2d9fa0334c99c8c9488116b603f52a4d554745179567111cdd0fd6d189d9ab0057dcad60c45024eda90f1d0647204983b2d16f3a8bee694db7e50e4e799ff2229760a068603d72e3031ac691ea96b281a4f950b084c3ef1ded6927141c552a0758eee531a50b10b714fc3cde919c766cd877b0e66ad66d85795326fd3a92610ad5314eef8cc44b3e24384bdf52dd5671eb00e60369b5569b72472a8c"}, {0x78, 0x101, 0x80000000, "42c8a96df562a4f038b42431ee91aa740ff43bcb4b0a25132fde14a46bb4b4fd04a6667b9a8d052650a5f4bef64d529ce31003c07b7dcc2f15133d7fcf5994cf83c25ad7c78e68db74c79489a43cdce1739dfbbdcfc35f494689da25e31816b44ab10b17f673"}, {0x48, 0x117, 0x8, "b71e0b716702b03437485f6897055d15bb2e9752673b3d2f429f5cb4739b7890994f6e3c11279b0fb92e2f78e875180d6962eb33173fac"}, {0x110, 0x11e, 0x42, "bc0a239967e2ea8d425cb5ac3bbf284a7988197c72c50f272ee627d1b9531a61b450ce1e00e93b5d2a3b6bb1d7fb4e8c3748333c4151fe141d45460b6c84e2657b3278926bacbf56ce4b80b14c10d5555cccf50f9b33304fbecacb7f8b3df30fb0ab4ee0fc26e806a11ab862a691f50a82fb7970cff32b7122f896742bae9ecab31f261094601368ea3fde2d7ad689d8c823d34686c5af1cbccc7b489cdc2c735e2f2d23b0ec1719dd97ee7d97706f7d29d07534b618d59ba9d2540cfa46ed499b2e63a66fcd59ed492c7b62a136a8f33bd9c2797d8f3e126169f3b6a7c19428dd409939120b3958e4e57e472cd2c6e0d3abf4acbb84060074b3c46830c7"}], 0x390}, 0x4000000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in6}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) lgetxattr(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)=@known='trusted.overlay.origin\x00', &(0x7f0000001d40)=""/180, 0xb4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b859839be3ce1d46b8ce47beffd7c7751de3b52693307f42599e2f"], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 15:53:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 15:53:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4800}}}, 0xb8}}, 0x0) 15:53:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 15:53:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x200064f8}}, 0x0) 15:53:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 15:53:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c00}}}, 0xb8}}, 0x0) 15:53:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x7ffff000}}, 0x0) 15:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 15:53:50 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) r2 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x10, 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000300)={r1, r2, 0x7fff, 0xe1, &(0x7f0000000200)="b350e6eaaa06fc7d828061f96c53f534c8ed1eb365d23eba70689fa9ece979e28b65859a69c0d31d5b651048076e42638c8bac3ac934f58863952c79065e875211a0ad68e429348af715c217e4967e1745b239686fb9a6f28f90cdbde1bbfdc3396a1c6bf06ca874addaa0c2fd20c160bbc9cd84af960b3ef3455e2ce38dc979b3e1d2220b1631efe7ab1a4f3564e61f78e11d4f8f64f437964624c13402ed7ff5606c353a5831a464da7f15580082d09b2d9f755f030b2947d12ba31fafc39337ebc2f89d87c47f66f861146c0e8ae51f656e5bb31aff2f0dfe9de76cbcfe4a2e", 0xe9, 0x792, 0xc0, 0x5, 0x6, 0x3, 0x0, 'syz1\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 15:53:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6000}}}, 0xb8}}, 0x0) 15:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xfffffdef}}, 0x0) 15:53:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6800}}}, 0xb8}}, 0x0) 15:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 15:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 15:53:50 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f600000000045b7a0d044446cb263c0d1e8f482952e3643a4c57b8f064e729dd3b200af6b61870a3ac8ea0a7eac57c2c3f9eece8a028b42002cb73ead898a5d04999f66de7a9b1e905961c5f37d5aeb9e58d02a47f75424cbc156c8e008fe3899c3c0a12b6d516fbda1bd4098647bb0c6885520d55929f151de71c7d458862a28b8954089884a76d49244b09e3263fad747aea2620e722054b0c7ae4ed29f56e418f35a42006424a70bd34447e6ec372d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8080, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'veth1_to_bond\x00', {0x2, 0x4e20, @empty}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000180)={0x1, 0x63de}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000001c0)={0x1, @local}) 15:53:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x2}, 0x0) 15:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 15:53:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6c00}}}, 0xb8}}, 0x0) 15:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 15:53:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x3}, 0x0) 15:53:50 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x400) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) 15:53:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7400}}}, 0xb8}}, 0x0) 15:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 15:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) [ 965.765414] __nla_parse: 18 callbacks suppressed [ 965.765424] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x4}, 0x0) 15:53:50 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x82) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x800, 0x8082) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x23) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000280)={0x0, r2}) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r1, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x40004) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:53:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7a00}}}, 0xb8}}, 0x0) 15:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x8}, 0x0) [ 966.047435] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) setfsuid(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf000}}}, 0xb8}}, 0x0) 15:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0xe}, 0x0) 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000e00)={'bcsf0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e40)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000f40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001080)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2412001a}, 0xc, &(0x7f0000001300)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x4800) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x404581) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20, 0x0, 0x1, {0x0, 0x1}}, 0x20) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x34000}}}, 0xb8}}, 0x0) 15:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x300}, 0x0) 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) [ 966.451234] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 15:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x400300}}}, 0xb8}}, 0x0) 15:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0xffffff1f}, 0x0) 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 966.735205] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2}, 0x0) 15:53:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a9c1f023c123f3188a0083d069702749d96b6f51833d8d58e5151f0de4f878763c3fe6c69d19f4635140460451e8aa6651c644fa75da85e48df6746fe3f6edce08298af6378e5b4a6ca2ab32c4077036d8f47d22a532d1e8885a7f6843ede25e7e8b5a01625e32be2e79f52c5dacae91527532bf68e00921847f2e4bf2e21812d145aa9de957e408252dca8321e379184465368306b1acd21201fd4357afa60c47c3fe1a9eaeaf0fcda44b66f05165fca") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0ffff}}}, 0xb8}}, 0x0) 15:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, 0xb8}}, 0x0) 15:53:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x3}, 0x0) 15:53:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r1, 0x1000008911, &(0x7f0000000100)="23dc1f75347aa20441cdcdd1ee25742447f65320298574c2c20769ef7de0b2f4c16d3904c8b598c86ef60bc66d6396beaf45fb5acb87c46cac32001a8dc2feb2beb3392fdd56016a5b6a5660188ba79e633940e002970be6e87853497b9a2be1123635db5301f2d63831e4db3c4ce6d7f9d8e7bd9dc157e47ee02fa8f86fadb9edf9ea2730214b681863e959ee733dc23f0a3d6026398f309aec1e8f82d848f09c3c1985c54927b431a9f5b339149c87") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000b1ebe755ebe5efa56f86e40e6ca2c099a45b19c436612808ff44088736bd7cc457d10c21de54da6adb49dc1e513ff86d3aa58171f342ff0ad2ae760feeb235330668926bf6db168b8c40203c35819086a3"], 0xb8}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3f, 0x666e, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x8, 0x23, 0x7d4d, 0x2885, 0xb6}, &(0x7f0000000200)=0x14) [ 966.949625] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 15:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1000000}}}, 0xb8}}, 0x0) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x4}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x8}, 0x0) 15:53:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100, 0x2200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000be6418e8000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) [ 967.167216] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 15:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1010000}}}, 0xb8}}, 0x0) 15:53:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa}, 0x0) 15:53:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) [ 967.392389] net_ratelimit: 20 callbacks suppressed [ 967.392397] protocol 88fb is buggy, dev hsr_slave_0 [ 967.402613] protocol 88fb is buggy, dev hsr_slave_1 [ 967.407752] protocol 88fb is buggy, dev hsr_slave_0 [ 967.412884] protocol 88fb is buggy, dev hsr_slave_1 [ 967.418110] protocol 88fb is buggy, dev hsr_slave_0 [ 967.423233] protocol 88fb is buggy, dev hsr_slave_1 [ 967.428565] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xe4, 0x9, {"520a0839c758cad35d4be5fae0f4ddac8f0fe110eb8aa4e3cc51c502098de5727022dc008f33967abeb4fe2b07eb75837feb099a2a8da889568c5241501473cebaab855c698bcfc4ac0e7e6dddbbd509d0ad92aa0c6de2d1b49dee44b6988b615e7314bd47112420008b8c27f951c8fbb42d45fa55315da842cf6092a9b153b21183af970ae61d7886ba0194daee697cac7eb4d0e5805681e4a05c4459582a8e1212ac3171025b1a3a61390ad140110ccd9ef7308ed1ef57d8a30d17c4bc1e773d9fddfbdd0322daed15e894"}}, {0x0, "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"}}, &(0x7f0000001480)=""/4096, 0x10e6, 0x1000}, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 15:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2000000}}}, 0xb8}}, 0x0) 15:53:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xe}, 0x0) 15:53:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:53:52 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x2, 0x7, 0x1f, 0x5ef8, '\x00', 0xfffffffffffff800}, 0x0, 0x220, 0x6c26, r1, 0x2, 0x1, 'syz0\x00', &(0x7f0000000100)=['+cpusetppp0]\x00', ':trusted\x00'], 0x16, [], [0x4, 0x3, 0xffff, 0xec]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000280)={0x6}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b80000001900c80fc5c60000000000000000000000000001e00000c18ca873ffff0000000000000000000000000000adc300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000008a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff1f1032039706afd0c741f6e7ede300000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xde000000}}, 0xb8}}, 0x0) [ 967.661499] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3000000}}}, 0xb8}}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf}, 0x0) 15:53:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8000, 0x208000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r2}}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800000019000100000000000000000035ffe1000000000000000000000000000000000000000000000000008057d16a62d3f2de000000000a6c70d5fcb6af62e83cde9b6668a422ef2b8630d34b32184f1a1a00fb2928c9118ecb5653372d2ac565c3bb9d46ed17f98d1db5926dda804e39cd0febb917d7bf5b10228426e72ac405508c0343d99337356189805005d68bf8446843f8f3e6a84ef7293357e347278221bcc9eb45d84b01abe6ff6adb76d1ee408716dabdd7b4e40de584a09c5be3f620be0a77d42519c111b62c77ef5755f0f4bccd9954fae1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, &(0x7f0000000200)=0x4) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000240)={0x5, 0x7, 0x3, 0x1, 0xffffffffffffffff, 0x2}) write$P9_RAUTH(r3, &(0x7f0000000500)={0x14, 0x67, 0x1, {0x40, 0x3, 0x4}}, 0x14) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0xfff) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) [ 967.912724] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:53:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x10}, 0x0) 15:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) 15:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4000000}}}, 0xb8}}, 0x0) 15:53:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:53:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0xe00000, 0xc9, "8d59e8807757d4fccad259f91e99ab9b71840ee8888eb2280bad0f3a8300fd41cebb0fcb865b8b184fe2b53b83efab3afa9bd450d9d569887ae4886f904aa6f912578fed07f064e3b7324836f46ed71f19de6b5a5aa7190bb28fb05f0b2e0a9bb3b08b7c7a10c8ccdea824579c148de2d267b6e6f675cb49c909cea0587b60518c38493e76664ca348340994d9555e699209c22166cad825bdc14b8d84cfc0fb7f26fb42ff6659be1856dc0b74dc92a5620d1b0bbd54d8adc2cb1435a4d33f213754fa02dfa1248628"}, 0xd1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2f}, 0x0) [ 968.187954] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xce00000000000000}}, 0xb8}}, 0x0) 15:53:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:53:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x60}, 0x0) 15:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x5000000}}}, 0xb8}}, 0x0) 15:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 15:53:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000030000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) 15:53:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf0}, 0x0) 15:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6000000}}}, 0xb8}}, 0x0) [ 968.512431] protocol 88fb is buggy, dev hsr_slave_0 [ 968.512566] protocol 88fb is buggy, dev hsr_slave_0 [ 968.517582] protocol 88fb is buggy, dev hsr_slave_1 [ 968.522669] protocol 88fb is buggy, dev hsr_slave_1 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 15:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 15:53:53 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1bd42969316b96ed, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000002c0)='syz0\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) fallocate(r1, 0x10, 0x1, 0x9e00) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070776db486a7c55da4cc574688036b98f32ad8b080f9051732323f9496cf2952773bb98a2b58bc8a514e0f83804bb645fdbf5ba493deb7d5176265cb901a21571a1cb1b9172e482db61f08ca5c188f8463f41c3ac03184df857da5824e2ef61c12bef0b4bf63264c4067472c58463bf71ca116ce0e251803e85dc8b2a3b40d8354f480f4435c4fbe20fe576948fafdc03eb776b55a2f957b884add5b282848a20652d4d11d00bd5e355627adee624d39") r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x800, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000280)={0x61b, 0xfffffffffffffffc, 0x7}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7000000}}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2a5}, 0x0) 15:53:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x300}, 0x0) 15:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8000000}}}, 0xb8}}, 0x0) 15:53:53 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_dev$swradio(&(0x7f0000001740)='/dev/swradio#\x00', 0x0, 0x2) getsockname$netlink(r1, &(0x7f0000001780), &(0x7f00000017c0)=0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @dev}, &(0x7f00000001c0)=0xc) sendmsg$xdp(r2, &(0x7f0000001700)={&(0x7f0000000200)={0x2c, 0x0, r3, 0xd}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000240)="87f2262392f5f6c20e5e7a46fe7de7dac2a90e7b6bb8c089ba1234b8c8792fce30793103037faa7e621fc8c8c61e7e6b46f382e406968e9a53d31e919595db9112cddd3f333c6aa4a443a88ea3f7976721f44979824d30e4994ddf51a4873353ee928d6b01a604aa04006ef454fba63a9b26df898b1207cf161ef3e628929f28d8393a0e9490bfa71d06124c68bd950b2a34f467448f68f2caad3fd0593a11d6a27bc4aff494f507adff0e71c6ac24a87688e962a12031012d55571d88215b9e3a44247d783e59e0970231ccdd1c589a4b87f5053fdcf98f4c34767ebabb380e7ca98a1b0e6222739dcd3858437b85", 0xef}, {&(0x7f0000001380)="3d83b00ec223a495c624028a50a35c789b4e54db53ffb0d2541c7f08c3da60d92fa10efc058eebaf7f8a7b8da21c8f482d97f3bc33d4c527a7d9eb1318bef4cd0908a022e8358f03d6847ed84da69e69090d7469ad05518fbb76fba9deef338e80f7679b4b10f7eacece1e2bc09091edf9b7491ce8f9a7a791b0ac0edb822ada8ee6e5664d7134acfa5d608dc35cd6de4e07133a3a6a8c4b622a67b5d5368e4b667037b68c07e41dd0cca4882cc30a264e3d1d3c6e7c9621f4d774d4cad8c7621ea9aa21", 0xc4}, {&(0x7f0000001480)="33fb8f3f102417be0bf48570be4933d3317aef958b0dd2a4ea7e7e6bf54d9ded390d5b87e3c8d22a0ac916c15e4b31917c67d690f34e200b99a2", 0x3a}, {&(0x7f00000014c0)="d9e95db906dcd8c3ea4ccd97d8dacaca683fead568a469b6062460c1620e8657da882782b0d5", 0x26}, {&(0x7f0000001500)="ab9c1ba828aa8322045564698faf0beb084e50db68e10d24c0f49d363f8c393ec6f2d656612e4ab65ee5a6851805a2932dc5cd94d6b04dd28e9d0c5695ddd99965e25ab212ed5e5d5a6f7231cd4c0605823aa069656f09a5a30bdc5f5a2adbdc0cfb5bdd926590e4b090fc75c17cdff90a4f58c3559da2d58d3eaaddf7", 0x7d}, {&(0x7f0000001580)="e7046b8b9aada25a314b8cab74c33bef4db8539fd18b4d2108c97672995ea828b96a54cd1f4faecc12dca927508be64bc03e9e948098788e5f51c617a28234b3e60cdef8120f", 0x46}, {&(0x7f0000001600)="a4ff8575191ceef3071f720ea5295015ded04dc111a2caf19cd04897b07f2d87e86c2acd89fd6b60d5b6f97afafccb969441f3f0c6c4544069853eda4de037728a594f8ef1d54ec8339121e704a3126e39cbe2244ae81a68b2d96beacb0380c18d2cf57abb129bbc8a2f", 0x6a}], 0x8, 0x0, 0x0, 0x8000}, 0x4000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000001800)=ANY=[@ANYBLOB="b800000019000100000000000000d36f0000ff010000000000000000000000000001e0000001000000000000000000000005e7000000000000000a007f6000ff5782", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) 15:53:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:53:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa00}, 0x0) 15:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffea2, &(0x7f00000000c0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x58, 0x2041) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) 15:53:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xe00}, 0x0) 15:53:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x4, 0x10000, 0x2, 0x1, 0x1, [{0x3, 0x80, 0x14aa, 0x0, 0x0, 0x8}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4c4400, 0x0) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x3, 0x1, 0x5, 0xa0}, 0x6) 15:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 15:53:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 15:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf00}, 0x0) 15:53:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 15:53:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x6, 0x2]}, &(0x7f0000000140)=0x8) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000280)=""/70) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000006021c588acb1c19e3f70ad00000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) getcwd(&(0x7f0000000180)=""/212, 0xd4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xc11}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0x408e, 0x100000000}, 0x90) uselib(&(0x7f0000000080)='./file0\x00') 15:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 15:53:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) uselib(&(0x7f00000001c0)='./file0\x00') r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x20}, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2f00}, 0x0) 15:53:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 15:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:53:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x3f00}, 0x0) 15:53:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 15:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:53:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1f, 0x400) r2 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@smackfsdef={'smackfsdef'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3f000000}}}, 0xb8}}, 0x0) 15:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x6000}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 15:53:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 15:53:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x74, 0x4000) accept$unix(r2, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x117, 0x1002}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x2, 0x0, [0x81, 0x7, 0x8000, 0x7, 0xffffffffffff8dff, 0x85a, 0x10001, 0x62, 0x5, 0x8, 0xfffffffffffffff8, 0x7, 0x200, 0x7f70, 0x1, 0x3]}], r3, 0x1, 0x1, 0x48}}, 0x20) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x48000000}}}, 0xb8}}, 0x0) 15:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa502}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 15:53:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x600000, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xd, 0x9, 0x7fffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 15:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c000000}}}, 0xb8}}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 15:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf000}, 0x0) 15:53:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 15:53:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2003, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000180)=""/193) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 15:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60000000}}}, 0xb8}}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 15:53:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 15:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x68000000}}}, 0xb8}}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) 15:53:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x7, 0x75f, 0x9, 'queue1\x00', 0x7}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000d90a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058230000"], 0xb8}}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) [ 970.832820] __nla_parse: 13 callbacks suppressed [ 970.832830] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2000000}, 0x0) 15:53:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 15:53:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008913, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000007c0)=@polexpire={0x230, 0x1b, 0x1, 0x70bd28, 0x25dfdbfd, {{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x4e23, 0x0, 0x4e24, 0x1f, 0xa, 0x80, 0x20, 0xbf, 0x0, r2}, {0x8, 0x1, 0x100000000, 0x81, 0x2, 0xffffffffffffffff, 0x81, 0x1}, {0x7ff, 0x0, 0x4, 0x3ff}, 0x8, 0x6e6bc0, 0x2, 0x1, 0x2, 0x1}, 0x3}, [@sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x4e23, 0x50f, 0x4e20, 0x2, 0x2, 0x20, 0x20, 0x2f, r3, r4}, {@in=@broadcast, 0x4d4, 0xff}, @in=@loopback, {0x4, 0x7, 0x9, 0x3, 0x0, 0x55d, 0x100000000, 0xfff}, {0x9, 0x8, 0x6, 0x400}, {0x1, 0x30000000000000, 0x8}, 0x70bd28, 0x3507, 0x2, 0x1, 0x9, 0x37}}, @replay_thresh={0x8, 0xb, 0x100000001}, @algo_auth={0x58, 0x1, {{'sha256-ni\x00'}, 0x68, "3287c66c08eed21c792cd9bc0d"}}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}}]}, 0x230}}, 0x0) 15:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:53:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xce}}, 0xb8}}, 0x0) 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x3000000}, 0x0) [ 971.047624] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6c000000}}}, 0xb8}}, 0x0) 15:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 15:53:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:56 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x301000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x805}, 0x4000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x203, &(0x7f0000000040)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x74000000}}}, 0xb8}}, 0x0) 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 15:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, 0xb8}}, 0x0) 15:53:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 971.484249] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:56 executing program 3: ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900f8f9cde8e701993a0000e4797428000000000000000000000001e0000001000000004a0000000000000000000000000000000a007f56d0de1ecdb54addc284bb35ef6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @rand_addr=0x1ff}, {0x6, @remote}, 0x2c, {0x2, 0x4e24, @local}, 'veth0\x00'}) 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 15:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:53:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7a000000}}}, 0xb8}}, 0x0) 15:53:56 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80080, 0x0) r1 = inotify_init() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x158, 0x1f, 0x1, 0x70bd2b, 0x25dfdbfc, {0x2}, [@typed={0x8, 0x9, @fd=r1}, @typed={0x8, 0x18, @pid=r2}, @generic="c131f651ae3d3552cab5512693e5b2057c829d97e5b66d87ca19b2260515e1198c6a071de1b5197837bfdd850a14929da4429c19aea8057ba16a4e09c5eef7ecf16add4773b22dc7df1bca65cafd81878f7804550ce170a1c7b91ce39352a9dd5386af096ea3a25b01120efe7ab426c79273de5b225e0b9ae5fe919a6d5e423defd0b7a168f47c08", @generic="5313592c8b58fea0ac4d793500bd4735cf3528443931da7486a9a57d8913cdafb53edca6f0b33a1ce084c7799e5ebf62d8a40d6dd5f6639ad603c9a9b9d24ae91032b8635ab2e4fb87791b216437414a37a9a76b2053a1b2f7fdcd2f482f1c84da83be9dce7e7d5c7b9cadbd709a9e6564e902e44e63747997dbeb02138ebe42c36c397720c6f72cb75b11afa15a8c3df3d98ced87512ba380ae06173665612c6d", @typed={0x8, 0x3, @u32=0x8}]}, 0x158}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000005be80b128c000000000000004219f5dffe00000000000000000000000500000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000009c0)=[0xee00, 0xee00, 0xee01, 0x0, 0x0]) sendmsg$netlink(r0, &(0x7f0000000ac0)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)=[{&(0x7f00000003c0)={0x124, 0x2e, 0x4, 0x70bd25, 0x25dfdbfd, "", [@nested={0x20, 0x31, [@typed={0x1c, 0x73, @str='/proc/self/net/pfkey\x00'}]}, @nested={0x20, 0x86, [@typed={0x1c, 0x3b, @str='/proc/self/net/pfkey\x00'}]}, @generic="5ea98573f66b0432b84f3570833d696f19d3f8cf44a18d33e0006907f76de277cabb21d689235f9c95abff368a7182b9f093f082795b614d481b16631e7f82fe42c8f71b11fe4d3015f007bced046accab6a727c6644db898f6787b6920c8de38753d04121d328c46adddea7d99957974b4cd59b80ca2391b4a4bca3628ba38e3350e78c12c11be0d92d1f32a5889a8cd4725668a63ebd2a117af4d1dd94dcd7ef576553307e96daea4e6dad2877d521c0f00ae4cb20302341a637969bc272170a18bc20112fd38cc93e66c58bf86a6a3b7c6a"]}, 0x124}], 0x1, &(0x7f0000000a00)=[@cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r2, r7, r8}, @cred={0x20, 0x1, 0x2, r2, r9, r10}, @rights={0x18, 0x1, 0x1, [r3, r4]}], 0x90, 0x10}, 0x8000) accept4$alg(r4, 0x0, 0x0, 0x80000) [ 971.733582] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xe000000}, 0x0) 15:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80ffffff}}}, 0xb8}}, 0x0) 15:53:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 15:53:56 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @local}}, [0x2, 0x2, 0xdfab, 0x40, 0x4, 0xeb, 0x9, 0xfffffffffffffe00, 0x200000000, 0x5, 0x0, 0xb9d5, 0x0, 0x9, 0x5]}, &(0x7f0000000200)=0x2b) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000c8950e489060a6060a0dca141c402400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:53:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 15:53:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:53:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 15:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xde00000000000000}}, 0xb8}}, 0x0) [ 972.204662] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 15:53:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x102) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x720, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x880) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r0) write$tun(r0, &(0x7f0000000240)={@void, @void, @llc={@llc={0xf0, 0xff, "a3", "b8c359723af6462cbf678ddc7d01b376d3b23c21eed2605d7d464c746573344a95acde4e64948052f5280f513878733e8d188513d8bc6d8daffc1fff27cd6e412e17efac48db17ff230b9e3b8c40e572c51f17a4e5a39e98409bd7bcaeb963d9a6935e2e8913985d17454a8d87332ffdaff60983ee3668a9df5ca873400176737a451e2b3c08"}}}, 0x89) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9effffff}}}, 0xb8}}, 0x0) 15:53:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 15:53:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) [ 972.408170] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2f000000}, 0x0) 15:53:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x16f, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0ffffff}}}, 0xb8}}, 0x0) 15:53:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 15:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) [ 972.640756] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 972.672398] net_ratelimit: 20 callbacks suppressed [ 972.672405] protocol 88fb is buggy, dev hsr_slave_0 [ 972.672418] protocol 88fb is buggy, dev hsr_slave_0 15:53:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x3f000000}, 0x0) [ 972.677454] protocol 88fb is buggy, dev hsr_slave_1 [ 972.682423] protocol 88fb is buggy, dev hsr_slave_1 15:53:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x63b, 0xfa, r2, 0x0, r3, 0x0, 0x200, 0x10000}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000e065d2c249b663192b7740e46d367684694e2616f5505cf90fc8ad8e5c140d74e3ce28ce6616e02c166e301e37ea860b3fd8e0f0ff42408cb19faba375bd1a1aacdf019b2fa7461310b59ce4c3"], 0xb8}}, 0x0) 15:53:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xce00}}, 0xb8}}, 0x0) 15:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) [ 972.752173] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 15:53:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffff000}}}, 0xb8}}, 0x0) 15:53:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 15:53:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 15:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xb8}}, 0x0) 15:53:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 972.961224] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 972.992391] protocol 88fb is buggy, dev hsr_slave_0 [ 972.997503] protocol 88fb is buggy, dev hsr_slave_1 15:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x80ffffff}, 0x0) 15:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x3, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="985ed79e8ac5541ef2505f08fd7a580688b70275a40b1883dc63fb377b2646fb4d0d6f4d105c4125c31bb4caee08e5493af3e1c3762ba4e139f9f9a004dff8be447f73d164867e1997fd64ebce22249adf11c61e7222ab78d02d7682f0cd71957d40fcca99140e165602c8b59ec72301c4898c6b0d5be53c3bdba87df400a4aa0ec600751ef9142e1de34644a5578b") 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) [ 973.204747] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x10400, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0708b90799967051cb34edcf43f762e42db001fe59073a55a80ada238326d3634eeb4c09d285baa7b561f2aef1067f9409750a97178bf336dee92c84700000000947dd7c55733964c3f0c51d891572a93563e02e4f08a49fc7b9f1d1fc5de3ce9e42bfbcabf1bcc567ae300") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2200, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 15:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa5020000}, 0x0) 15:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 15:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff9e}}}, 0xb8}}, 0x0) 15:53:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04000000000000000000000000000000ff010000ff0000000000000042aaffe725b386000000000000000000000001e000000100000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 973.632390] protocol 88fb is buggy, dev hsr_slave_0 [ 973.637529] protocol 88fb is buggy, dev hsr_slave_1 [ 973.642740] protocol 88fb is buggy, dev hsr_slave_0 [ 973.647846] protocol 88fb is buggy, dev hsr_slave_1 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xc882, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x6e}}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0}}}, 0xb8}}, 0x0) 15:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfcffffff}, 0x0) 15:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40030000000000}}}, 0xb8}}, 0x0) 15:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 15:53:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xd, 0x6, "d7082a2149"}, &(0x7f0000000100), 0x1400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x5c3b, 0x3}, {0x40}, {0x8, 0x905}, {0xc8a, 0x89}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff000000000000000000000000000000000000000000000000000000000000007483274e5dab6c7e40991f49d6d7d991b9c7b3819ee1cb8de0765a4dcc61bcaa72ce2e100000000000000000d2435c7a9b"], 0xb8}}, 0x0) 15:53:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 15:53:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 974.075417] Unknown ioctl 19303 [ 974.098184] Unknown ioctl 19303 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) 15:53:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) rt_sigaction(0x37, &(0x7f0000000100)={&(0x7f0000000080)="8f0868ee9e00080000002e2e460f93e2c4027d13a79d8bf37b673e0a04cc0f4ecfc4026af50365dac8c4a188c2df000f1b4baa6666420f380811", {0x5}, 0x80000000, &(0x7f00000000c0)="0f6b54a609c40240f7a969fda8d3c402d5050b0faeef3e460ff7edc4e3897c3303c402adbe6a4ef36faf660f38f66c3a06"}, &(0x7f00000001c0)={&(0x7f0000000140)="c4e1a25d30460fac50cd1564410fe730c481fc529f662335e33ed3c36736f30fbdfbc4e2fd1d6d1ef20f5197b9000000640f8801000000c4c1fde4e3", {}, 0x0, &(0x7f0000000180)="c403cd6ccf0926660ffa5d1366400f1adbc4e259ace426f341dee5660fdcf7456fc402cdab90ffefffffc462f9f7c866420f57611b"}, 0x8, &(0x7f0000000200)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000004c0), 0x4) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x90) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @local}, &(0x7f0000000480)=0x88cf5fc22890db1c) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x48102106}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)=@flushpolicy={0x234, 0x1d, 0x500, 0x70bd27, 0x25dfdbfb, "", [@srcaddr={0x14, 0xd, @in=@loopback}, @coaddr={0x14, 0xe, @in=@multicast1}, @sa={0xe4, 0x6, {{@in=@loopback, @in=@multicast1, 0x4e20, 0x2, 0x4e20, 0x4, 0x2, 0x80, 0xa0, 0x2c, r3, r4}, {@in=@loopback, 0x4d2, 0x33}, @in=@remote, {0xfffffffffffffffd, 0x800, 0x0, 0x1000, 0x2, 0x0, 0x7, 0x2}, {0x82c, 0x7, 0xec7, 0xff}, {0x80000000, 0x4, 0x5}, 0x70bd2a, 0x0, 0xa, 0x6, 0x38000, 0x20}}, @lastused={0xc, 0xf, 0xffffffff}, @offload={0xc, 0x1c, {r5}}, @algo_comp={0xa8, 0x3, {{'deflate\x00'}, 0x2e8, "77dd0e4723f930c6256d6293d713b4fba97af2dfd9520ad5e32bf8d8c6667f39061806de27c1a0a6a41bdf754252ad8a9203b57d1be180501c00d1ecc75ab31bd32f819cdfb823301564088af6a980a3d22abf1fdfad5435b58071549a"}}, @user_kmaddress={0x2c, 0x13, {@in=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xa}}, @lifetime_val={0x24, 0x9, {0xfffffffffffffffd, 0x4, 0x9, 0xfffffffffffffff8}}, @replay_thresh={0x8, 0xb, 0x80}]}, 0x234}, 0x1, 0x0, 0x0, 0x44}, 0x4810) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 15:53:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) dup(r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffff80}, 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x100000000000000}}}, 0xb8}}, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 15:53:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2, 0x3, 0x100000000, 0x1, r1}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x101000000000000}}}, 0xb8}}, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 15:53:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000007f00000000ff0100000000000026b31f0aa63cabbe4d275d0000000013000001e0000001969e8e8eb425d3811d68efbbafcf0100000000000000000081e48cec5f7d75150000000a007f70000000006e5364cc45378c7ad594803967f2b4f8806bcc9275a1d358b24b1a6f9035b5fa10a01bf500c25dec97e40b812c668f2a7f6f7b5cb393bd1f78d599252d05f86c1a202d6d33b32097055883", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x200000000000000}}}, 0xb8}}, 0x0) 15:53:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x300000000000000}}}, 0xb8}}, 0x0) 15:53:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x86020000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x170, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x890}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x67d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x86e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56fe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x87}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:53:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfffffffc}, 0x0) 15:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) 15:53:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 15:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 15:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f8646d466dc0000023c123f31a8a070000000000000") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xf}}, 0x0) 15:54:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 15:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x400000000000000}}}, 0xb8}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 15:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x500000000000000}}}, 0xb8}}, 0x0) 15:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde}}, 0xb8}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 15:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x100000890e, &(0x7f0000000000)="0adc1f023c123f3188a070") mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x52e, 0x4, 0x4) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000100)=0x7, 0x61a450bf31dfdfb6) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xc0}}, 0x0) 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x2c0}}, 0x0) 15:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 15:54:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) 15:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x600000000000000}}}, 0xb8}}, 0x0) 15:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa5) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x9, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000ff000001e000000100000000000000000000000000000000000000000a007f600000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xce000000}}, 0xb8}}, 0x0) 15:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x700000000000000}}}, 0xb8}}, 0x0) 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xec0}}, 0x0) 15:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x82002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0xff, 0x80, 0x380, 0x5746, 0x66f7eed3, r2}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 15:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x800000000000000}}}, 0xb8}}, 0x0) 15:54:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) [ 975.885225] __nla_parse: 13 callbacks suppressed [ 975.885234] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x33fe0}}, 0x0) 15:54:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) 15:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000004c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:54:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x200064f8}}, 0x0) 15:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa00000000000000}}}, 0xb8}}, 0x0) 15:54:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 15:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 15:54:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) [ 976.215133] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adcb2293c123f3188e070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c00000000, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0xf88b, @loopback, 0x3}}}, 0x84) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000000)=@hat={'changehat '}, 0x1d) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000a007f6000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x20000000) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x7ffff000}}, 0x0) 15:54:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 15:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe00000000000000}}}, 0xb8}}, 0x0) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xfffffdef}}, 0x0) 15:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 15:54:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) [ 976.454629] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 15:54:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2, 0x0) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x2}, 0x0) 15:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf00000000000000}}}, 0xb8}}, 0x0) 15:54:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 15:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) [ 976.647949] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1000000000000000}}}, 0xb8}}, 0x0) 15:54:01 executing program 3: ioctl(0xffffffffffffffff, 0x30c7, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x3}, 0x0) 15:54:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) [ 976.790606] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, 0xb8}}, 0x0) 15:54:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 15:54:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 15:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2000000000000000}}}, 0xb8}}, 0x0) 15:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x8}, 0x0) 15:54:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) [ 977.055979] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000540)='\x00', 0x1) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000300)=0x9) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x55, &(0x7f0000000580)="bbe1d955ac95ee0a070000003f3188a0700000000000") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000005c0)={0x3, 0x0, 0x7fff, 'queue0\x00'}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="b8000000190001000000f70000520000000100000000000000000000010000000000000000000000000000000a007f87726000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x2200, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000380)={0x1, @sdr={0x41323151, 0x1ff}}) r4 = dup(r2) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x4, 0x290], 0x2, 0x40, 0x81d, 0x600000000000, 0xf4c, 0xbdb8, {0x1b, 0x8, 0x93a800000, 0x7fff, 0x3, 0x0, 0x3, 0x10001, 0x4, 0x18eb, 0x8, 0x6, 0x6, 0x9, "5deda420d64e5650f6a0cbb0debbd1d989e378af3c675062cd24b3c1e8f541df"}}) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x110}}, 0x8040) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000740)) 15:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3f00000000000000}}}, 0xb8}}, 0x0) 15:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0xe}, 0x0) 15:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x2f00000000000000}, 0x0) 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde00}}, 0xb8}}, 0x0) [ 977.268155] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x300}, 0x0) 15:54:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)='+#/!\x00', 0x5, 0x0) 15:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x3f00000000000000}, 0x0) 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 15:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4800000000000000}}}, 0xb8}}, 0x0) 15:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0xffffff1f}, 0x0) 15:54:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x101000) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 15:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) [ 977.611365] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c00000000000000}}}, 0xb8}}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 15:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2}, 0x0) 15:54:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7ffffffd, 0x101002) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 977.792391] net_ratelimit: 20 callbacks suppressed [ 977.792417] protocol 88fb is buggy, dev hsr_slave_0 [ 977.802538] protocol 88fb is buggy, dev hsr_slave_1 [ 977.807669] protocol 88fb is buggy, dev hsr_slave_0 [ 977.812834] protocol 88fb is buggy, dev hsr_slave_1 [ 977.818025] protocol 88fb is buggy, dev hsr_slave_0 [ 977.823168] protocol 88fb is buggy, dev hsr_slave_1 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 15:54:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) [ 977.928123] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3}, 0x0) 15:54:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 15:54:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc5ff5faa285917b7c70") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xa6, "62531d531ffde9a6b71ed9f73641af9fcedcb92457523bea926b7dac22f8311babf899ca3dc912f7b94a5dff074ab626f2f5740b368dc076284b3dfd711f08c317954ec51a7a09b8c8e7573be9bac4a2d2a793150d5c3c3ace0816fef42d454f228966ab706b61c52795b07dc60632eeb8f19a53be25f1a2b11ea2a08d27e5acab12c144b3e02dba56aa527dfa8368e9dc54f9172d6e809d03188c5850ac9a57b2e0a732a6af"}, &(0x7f0000000080)=0xca) 15:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 15:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6000000000000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xa502000000000000}, 0x0) [ 978.130765] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4}, 0x0) 15:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 15:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6800000000000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0907a4156a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 15:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 15:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 15:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8}, 0x0) 15:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6c00000000000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfcffffff00000000}, 0x0) 15:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 15:54:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create(0x3) ioctl(r0, 0x4, &(0x7f0000000040)="77dd05a06d6c74f9f66fd0b5dd10e8be9849475ab45a0d97a28057b21395e62ba558e2b6397ab93b7bf35199c55b0952913a0acf65f162b1415c50b86f47d1995a6385d2c677ecbede15f6a79c8e7ee4c31c264e75c0e59918f4a2220419f54c85b4abe4238b2028a6fd3144ea51e5b5e1274eaf2328364931dbef76193d7087e9babd13ac7b91379765d8acef773e4c914eafa0dc5474af2969245b37c2a2fc8d6e18") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000000ff7f000001e0000001000000000000000000000a007f600000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa}, 0x0) 15:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 15:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7400000000000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 15:54:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0xfff, 0x7, 0x0, 0xffffffffffffffff}, 0x8) 15:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7a00000000000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 15:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 15:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffffff00000000}, 0x0) 15:54:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x21}) [ 978.912352] protocol 88fb is buggy, dev hsr_slave_0 [ 978.912399] protocol 88fb is buggy, dev hsr_slave_0 [ 978.917489] protocol 88fb is buggy, dev hsr_slave_1 [ 978.922510] protocol 88fb is buggy, dev hsr_slave_1 15:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80ffffff00000000}}}, 0xb8}}, 0x0) 15:54:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) 15:54:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf}, 0x0) 15:54:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000dfda95265dbbc0e67f5c6f0188ebd4ec02a2956122dfc0c26ac09c3c190bbc3814402a154f82aaa8e75d4dfee19c38e3190ff52cdebf914e3652c2d270ec709e07e6cfb6f79ed4c9f6626095497e7f1ff061a6dd7293483825a59d0c33e4921f487d89d5c7ce340985e170070c8c12acc9b858a43cccea1223e9fe096936119acb5401e3488603927f467eb5c0617bd39197a52b475075e2da2c998fb8605012edccfd2ac588f4569d9074fccd0b37f69a4b3b07c0ca100a8be3621ed36c257557"], 0xb8}}, 0x0) 15:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9effffff00000000}}}, 0xb8}}, 0x0) 15:54:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xffffffffffffffff}, 0x0) 15:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 15:54:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10}, 0x0) 15:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0ffffff00000000}}}, 0xb8}}, 0x0) 15:54:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) 15:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 15:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f}, 0x0) 15:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f00000000}}}, 0xb8}}, 0x0) 15:54:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:54:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 15:54:04 executing program 3: ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000080)="005838c10e22fe35a63bf03ae093d433d1118a43df847ca41ccb3fd4c8b4e092e8c2d982") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x101000) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 15:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffff00000000}}}, 0xb8}}, 0x0) 15:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60}, 0x0) 15:54:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:54:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 15:54:04 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$unix(r0, &(0x7f0000000040)=""/241, 0xf1, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001380)=[{0x100000000, 0x401, 0x3, 0xd05, @tick=0x4, {0xfffffffffffeffff, 0x80000000}, {0x3f, 0x296}, @quote={{0x4, 0x2}, 0x0, &(0x7f0000000200)={0x7, 0x5, 0x3ff, 0x80000001, @tick=0xb9, {0x40, 0x6}, {0x7ff, 0x3}, @note={0x0, 0xed7b, 0x4, 0x3, 0x9}}}}, {0x9, 0xa63a, 0x9, 0xf233, @time, {0x3f, 0x80000000}, {0x80, 0x7}, @raw8={"f4e3be7773c2d0e64e252dea"}}, {0x9, 0x544, 0xdf, 0x8, @tick=0x9, {0x4, 0xfffffffffffffff9}, {0x5731, 0x8}, @raw8={"cfa2f7dff8fbee1dc54ef2a3"}}, {0x1, 0xff, 0x0, 0x1, @time={0x0, 0x1c9c380}, {0x0, 0x1}, {0x8, 0x7fff}, @raw32={[0x20, 0x5, 0x20e38288]}}, {0x92, 0x2, 0xa5, 0x7, @tick=0xd2, {0x80000}, {0x0, 0x9c}, @ext={0x1000, &(0x7f0000000380)="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"}}, {0x0, 0x4, 0x200, 0x7, @time={r2, r3+30000000}, {0x0, 0xffffffff00000001}, {0x1, 0x8}, @addr={0x0, 0x9}}, {0x477, 0x1000, 0xef0, 0x1, @tick=0xad8, {0x2, 0x8001}, {0x462a, 0x9}, @quote={{0x4aea, 0x7f}, 0x7, &(0x7f0000000280)={0x8, 0x2, 0x2, 0x81, @tick=0x8001, {0x6d2, 0x7}, {0x3, 0x80000000}, @result={0x9, 0x101}}}}, {0x9, 0x5, 0x9, 0xf9, @tick=0x3, {0x401, 0x3}, {0x9, 0x20}, @connect={{0xf9db, 0x3}, {0xfff, 0x101}}}], 0x180) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10) 15:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, 0xb8}}, 0x0) 15:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0}, 0x0) 15:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffff000}}}, 0xb8}}, 0x0) 15:54:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:54:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) 15:54:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x8, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)='lapb0\x00', 0x23c28422, 0x4, 0x7}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="20000000c3a05978faf84d07ebf54a795ed01a2c78eb2b297157bfe4bab6e8a5bceca356"], &(0x7f0000000140)=0x28) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x2b, "7eddc2f4dbbf5c9e2a932534210d94d8e1a6ff69c7fd3eb44542a26295b7b7a64e8a22bfafc57367955904"}, &(0x7f00000001c0)=0x33) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000200)={0xa6, 0x5, 0x7, 0x8}, 0x10) 15:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 15:54:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}}}, 0xb8}}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 15:54:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300}, 0x0) 15:54:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$setregset(0x4205, r1, 0x8000000004, &(0x7f00000002c0)={&(0x7f0000000240)="0865e1ba211d039d74dafb9f44439f7a34e2e5824d0a53f0cc40e9519b71639e02fba24d1f3e74a4d9365d6f91fbc3f970b7d5e637d526735af57cefa642157314024f6a9a32cbc8728ca127041f704517934b368caabebabb6b3a826530ac853a7e11", 0xffffffffffffff40}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r0], 0x4}, 0x1, 0x0, 0x0, 0x804}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) 15:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 15:54:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}}, 0xb8}}, 0x0) 15:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x460}, 0x0) 15:54:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xce00000000000000}}, 0xb8}}, 0x0) 15:54:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x500, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000080)="e70b41fec9160872a898b44a474fdb902c395f82d86310da2884e5fecbd94df3c815b47dd3dece0d98840714d94206d5c71456a8c7d52b427c983bf03c81254b822bcd58e4175b6673984dfdd8cc13c4df5a972e0c50d47f2c497b055f71f70a83c2aa026263896d8c65aa7902c1f6c2e8c5f87711838bd922dffdb5f9eda0288c2e9ece536b9132c41e5e374433af5768de03afefba3134b652019e9e8367d3ae8bfccc5bb9bf3b0ef0ddad5dcbb72005c7144b04733175c9b2dfdfc84f431b29649a7482793257c7a96763c7d1ce9203706736eb530cfba39be8cec1574f9ff5e12c593a9ca789e6e7b815c888d9b513ed59f429a6bd9f", &(0x7f0000000180)=""/210}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) 15:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 15:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 15:54:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 15:54:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4}}}, 0xb8}}, 0x0) 15:54:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0xffffffffffffffff) 15:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde000000}}, 0xb8}}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2f}, 0x0) 15:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00}, 0x0) 15:54:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 15:54:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x5}}}, 0xb8}}, 0x0) 15:54:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x80000000, 0x3, 0x20, 0x1, 0x8, 0x37c}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 15:54:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6}}}, 0xb8}}, 0x0) 15:54:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) 15:54:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00}, 0x0) 15:54:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000010000400000000000000000000e1ffffff004e24815c000000700000f6ff00000300c600000000000000000000000000000000000000000000000000eaffffffffffffff0000000000000000000000000000000000000000000000000c0000000000000000000000000000"], 0x1b0}}, 0x0) 15:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) [ 981.006593] __nla_parse: 15 callbacks suppressed [ 981.006603] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) 15:54:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00}, 0x0) 15:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7}}}, 0xb8}}, 0x0) 15:54:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x1b7, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000}, 0x0) 15:54:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) [ 981.293578] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2a5}, 0x0) 15:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8}}}, 0xb8}}, 0x0) 15:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 15:54:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 15:54:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6004}, 0x0) [ 981.468212] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 15:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 15:54:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x216002, 0x0) accept(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) fanotify_init(0x0, 0x8000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xffff, 0x0, "d8de2396bea982f187587a833c9c8f73542b0dfa8724533da552c65e8c5753c52d271a97bd3c6808218ef661976b9e52e68be4e37c41e5f33d2d0f445a5466eb186ed6f6135a76950e5d5353ba17b6a0"}, 0xd8) 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000}, 0x0) 15:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 15:54:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 15:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) [ 981.784508] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 15:54:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x41) getsockopt$inet_tcp_int(r1, 0x6, 0x36, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 981.827979] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 15:54:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 15:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 15:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe}}}, 0xb8}}, 0x0) 15:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 15:54:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) getuid() accept4$packet(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f00000001c0)=0x14, 0x80800) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000640)=""/28, 0x1c}], 0x2, &(0x7f00000006c0)=""/134, 0x86}}], 0x1, 0x2, &(0x7f0000000800)={r1, r2+10000000}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2fa2f56e, &(0x7f00000bfff0)={&(0x7f0000000900)=@updpolicy={0x0, 0x19, 0x10, 0x70bd2a, 0x25dfdbfe, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x4e20, 0x400, 0x4e22, 0x40, 0x0, 0x0, 0x20, 0x0, r3, r4}, {0x1, 0x0, 0x1b2, 0x8001, 0x0, 0x7fffffff, 0x0, 0xe4}, {0xc3a, 0x1, 0x80}, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2}, [@lifetime_val={0x0, 0x9, {0x6, 0x4, 0x200, 0x7e96}}, @lifetime_val={0x0, 0x9, {0x6, 0x9, 0x1, 0x8}}, @lastused={0x0, 0xf, 0x5}, @ipv4_hthresh={0x0, 0x3, {0x14, 0x11}}]}, 0xfffffffffffffe68}, 0x1, 0x0, 0x0, 0x4000040}, 0xfffffffffffffffc) 15:54:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 15:54:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 15:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2000000}, 0x0) [ 982.133253] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 15:54:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf}}}, 0xb8}}, 0x0) 15:54:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 15:54:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2f00}, 0x0) 15:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3000000}, 0x0) 15:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) [ 982.372813] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f00}, 0x0) 15:54:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 15:54:07 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b80000001900010000800000000700000001fd00000000000000000000000001e00000010000000bf98952000000000000000000000a007f6000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 15:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:54:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}}}, 0xb8}}, 0x0) 15:54:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 15:54:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) [ 983.002738] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa502}, 0x0) 15:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 15:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) [ 983.072395] net_ratelimit: 20 callbacks suppressed [ 983.072403] protocol 88fb is buggy, dev hsr_slave_0 [ 983.072419] protocol 88fb is buggy, dev hsr_slave_0 [ 983.077419] protocol 88fb is buggy, dev hsr_slave_1 [ 983.082505] protocol 88fb is buggy, dev hsr_slave_1 15:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x48}}}, 0xb8}}, 0x0) 15:54:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/155, 0x9b) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 15:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) [ 983.274416] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 15:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4c}}}, 0xb8}}, 0x0) 15:54:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpid() sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x204180, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x8001, 0x7ff, 0xf85, 0x3ff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 983.392382] protocol 88fb is buggy, dev hsr_slave_0 [ 983.397546] protocol 88fb is buggy, dev hsr_slave_1 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 15:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 15:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe000000}, 0x0) [ 983.563487] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a007f6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff000000000000000000000000000000c000d60d98bbe21bf9b1ddac480d0000030000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}, 0xb8}}, 0x0) 15:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 15:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 15:54:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) pipe(&(0x7f0000000040)) 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 15:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 15:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x68}}}, 0xb8}}, 0x0) 15:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 15:54:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) 15:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 15:54:09 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 984.032425] protocol 88fb is buggy, dev hsr_slave_0 [ 984.037612] protocol 88fb is buggy, dev hsr_slave_1 [ 984.042806] protocol 88fb is buggy, dev hsr_slave_0 [ 984.047875] protocol 88fb is buggy, dev hsr_slave_1 15:54:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 15:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 15:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f000000}, 0x0) 15:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6c}}}, 0xb8}}, 0x0) 15:54:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:54:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 15:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x74}}}, 0xb8}}, 0x0) 15:54:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 15:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 15:54:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/softnet_stat\x00') dup3(r0, r1, 0x0) 15:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:54:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) 15:54:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 15:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7a}}}, 0xb8}}, 0x0) 15:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60040000}, 0x0) 15:54:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_mr_vif\x00') setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/59, 0x3b) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffff9c, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x78) timer_create(0x2, &(0x7f00000004c0)={0x0, 0xb, 0x2, @thr={&(0x7f0000000340)="ba7e6ef9bf112ef03894cc156be354010a652069abcd5e971887642dc5ecc0504de690ec67d64c69ffdacfa919531dae71d5f55c21", 0x0}}, &(0x7f0000000500)=0x0) timer_getoverrun(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000005c0)=0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x1, 0xfffffffffffffffd, 0x140, 0x0, 0xa33a, 0x1, 0x2, 0x7, 0x27d, 0x9, 0xfcfe, 0x5, 0x9b3, 0x8, 0xf8, 0x5, 0x1, 0x0, 0x3ac, 0x6, 0x7, 0x100000001, 0x8, 0x0, 0x400000000000, 0xfffffffffffffffb, 0x0, 0x1000, 0x0, 0x1478, 0x7f, 0x0, 0x10000, 0x2, 0x6280000000000, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x8}, 0x5440, 0x7fffffff, 0x7, 0x0, 0x10001}, r2, 0x7, r0, 0xb) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000600)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) setresuid(r3, r4, 0x0) 15:54:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) 15:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0}}}, 0xb8}}, 0x0) 15:54:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 15:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff}, 0x0) 15:54:09 executing program 3: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r2, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) 15:54:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 15:54:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) 15:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x300}}}, 0xb8}}, 0x0) 15:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, 0xb8}}, 0x0) 15:54:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) 15:54:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x500}}}, 0xb8}}, 0x0) 15:54:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 15:54:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce00}}, 0xb8}}, 0x0) 15:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:54:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x600}}}, 0xb8}}, 0x0) 15:54:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 15:54:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setxattr$security_capability(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:54:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2f000000}, 0x0) 15:54:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 15:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:54:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x700}}}, 0xb8}}, 0x0) 15:54:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff}, 0x0) 15:54:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f000000}, 0x0) 15:54:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 15:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:54:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 15:54:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa00}}}, 0xb8}}, 0x0) 15:54:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) 15:54:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 15:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde00000000000000}}, 0xb8}}, 0x0) 15:54:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 15:54:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe00}}}, 0xb8}}, 0x0) 15:54:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x80ffffff}, 0x0) [ 986.351471] __nla_parse: 12 callbacks suppressed [ 986.351482] netlink: 104 bytes leftover after parsing attributes in process `syz-executor3'. [ 986.369127] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 15:54:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 15:54:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff80}, 0x0) 15:54:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) 15:54:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:54:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf00}}}, 0xb8}}, 0x0) 15:54:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 15:54:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 15:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 15:54:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa5020000}, 0x0) [ 986.682079] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1000000000000000}}}, 0xb8}}, 0x0) 15:54:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) [ 986.791275] netlink: 104 bytes leftover after parsing attributes in process `syz-executor3'. 15:54:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2000}}}, 0xb8}}, 0x0) 15:54:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 15:54:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) [ 986.894912] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:54:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfcffffff}, 0x0) 15:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffc}, 0x0) 15:54:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3f00}}}, 0xb8}}, 0x0) 15:54:12 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000004c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 987.164571] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xb8}}, 0x0) 15:54:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 15:54:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 15:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 15:54:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4800}}}, 0xb8}}, 0x0) 15:54:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 15:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:54:12 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000004c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 987.507496] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 15:54:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff80}, 0x0) 15:54:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:54:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4c00}}}, 0xb8}}, 0x0) 15:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) 15:54:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 15:54:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) [ 987.816965] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:12 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000004c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) 15:54:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6000}}}, 0xb8}}, 0x0) 15:54:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 15:54:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 15:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) [ 988.160665] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 988.192409] net_ratelimit: 19 callbacks suppressed [ 988.192417] protocol 88fb is buggy, dev hsr_slave_0 [ 988.202502] protocol 88fb is buggy, dev hsr_slave_1 [ 988.207623] protocol 88fb is buggy, dev hsr_slave_0 [ 988.212747] protocol 88fb is buggy, dev hsr_slave_1 [ 988.217910] protocol 88fb is buggy, dev hsr_slave_0 [ 988.223063] protocol 88fb is buggy, dev hsr_slave_1 15:54:13 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffffc}, 0x0) 15:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 15:54:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6800}}}, 0xb8}}, 0x0) 15:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) 15:54:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) [ 988.465600] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) 15:54:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 15:54:13 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6c00}}}, 0xb8}}, 0x0) 15:54:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 15:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 15:54:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7400}}}, 0xb8}}, 0x0) 15:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 15:54:13 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 15:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 15:54:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7a00}}}, 0xb8}}, 0x0) 15:54:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 15:54:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 15:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf000}}}, 0xb8}}, 0x0) 15:54:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce000000}}, 0xb8}}, 0x0) 15:54:14 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) [ 989.312357] protocol 88fb is buggy, dev hsr_slave_0 [ 989.312411] protocol 88fb is buggy, dev hsr_slave_0 [ 989.317464] protocol 88fb is buggy, dev hsr_slave_1 [ 989.322551] protocol 88fb is buggy, dev hsr_slave_1 15:54:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x34000}}}, 0xb8}}, 0x0) 15:54:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 15:54:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 15:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00000000000000}, 0x0) 15:54:14 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 15:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x400300}}}, 0xb8}}, 0x0) 15:54:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) 15:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 15:54:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 15:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:14 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffff}}}, 0xb8}}, 0x0) 15:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6004000000000000}, 0x0) 15:54:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) 15:54:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1000000}}}, 0xb8}}, 0x0) 15:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 15:54:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 15:54:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1010000}}}, 0xb8}}, 0x0) 15:54:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) 15:54:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 15:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 15:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2000000}}}, 0xb8}}, 0x0) 15:54:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 15:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3000000}}}, 0xb8}}, 0x0) 15:54:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 15:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 15:54:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 15:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4000000}}}, 0xb8}}, 0x0) 15:54:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff00000000}, 0x0) 15:54:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 15:54:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 15:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x5000000}}}, 0xb8}}, 0x0) 15:54:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 15:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 15:54:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 15:54:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6000000}}}, 0xb8}}, 0x0) 15:54:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 15:54:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) [ 991.364881] __nla_parse: 13 callbacks suppressed [ 991.364891] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 15:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffffffffffffff}, 0x0) 15:54:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7000000}}}, 0xb8}}, 0x0) 15:54:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 15:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa502000000000000}, 0x0) 15:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) [ 991.704298] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8000000}}}, 0xb8}}, 0x0) 15:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 15:54:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 15:54:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) [ 991.946427] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 15:54:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa000000}}}, 0xb8}}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 15:54:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 15:54:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) [ 992.199505] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) 15:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe000000}}}, 0xb8}}, 0x0) 15:54:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 15:54:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) [ 992.451534] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf000000}}}, 0xb8}}, 0x0) 15:54:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 15:54:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) [ 992.699659] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10000000}}}, 0xb8}}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) 15:54:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffffffffffffff}, 0x0) [ 992.894663] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2}, 0x0) 15:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 15:54:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20000000}}}, 0xb8}}, 0x0) 15:54:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 993.152091] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:54:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:54:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f}, 0x0) 15:54:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3f000000}}}, 0xb8}}, 0x0) 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:54:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:54:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) [ 993.411609] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 993.472410] net_ratelimit: 20 callbacks suppressed [ 993.472418] protocol 88fb is buggy, dev hsr_slave_0 [ 993.472449] protocol 88fb is buggy, dev hsr_slave_0 [ 993.477428] protocol 88fb is buggy, dev hsr_slave_1 [ 993.482467] protocol 88fb is buggy, dev hsr_slave_1 15:54:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8}, 0x0) 15:54:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 15:54:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x48000000}}}, 0xb8}}, 0x0) 15:54:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) [ 993.683300] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 993.793433] protocol 88fb is buggy, dev hsr_slave_0 [ 993.798930] protocol 88fb is buggy, dev hsr_slave_1 15:54:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 15:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 15:54:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4c000000}}}, 0xb8}}, 0x0) 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60000000}}}, 0xb8}}, 0x0) 15:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe}, 0x0) 15:54:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce00000000000000}}, 0xb8}}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x460}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x68000000}}}, 0xb8}}, 0x0) 15:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf}, 0x0) 15:54:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 15:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6c000000}}}, 0xb8}}, 0x0) 15:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 994.432363] protocol 88fb is buggy, dev hsr_slave_0 [ 994.437491] protocol 88fb is buggy, dev hsr_slave_1 [ 994.442716] protocol 88fb is buggy, dev hsr_slave_0 [ 994.447792] protocol 88fb is buggy, dev hsr_slave_1 15:54:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 15:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x74000000}}}, 0xb8}}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f}, 0x0) 15:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60}, 0x0) 15:54:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7a000000}}}, 0xb8}}, 0x0) 15:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 15:54:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 15:54:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2a5}, 0x0) 15:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 15:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300}, 0x0) 15:54:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 15:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x9effffff}}}, 0xb8}}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6004}, 0x0) 15:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:54:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffff}}}, 0xb8}}, 0x0) 15:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 15:54:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffff000}}}, 0xb8}}, 0x0) 15:54:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:54:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff7f}}}, 0xb8}}, 0x0) 15:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 15:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 15:54:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 15:54:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 15:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff9e}}}, 0xb8}}, 0x0) 15:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) 15:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffff0}}}, 0xb8}}, 0x0) 15:54:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 996.377603] __nla_parse: 12 callbacks suppressed [ 996.377612] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 15:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa502}, 0x0) 15:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40030000000000}}}, 0xb8}}, 0x0) 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 15:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 996.665597] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) 15:54:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:21 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 996.962820] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) 15:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100000000000000}}}, 0xb8}}, 0x0) 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:54:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) [ 997.178063] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 15:54:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x101000000000000}}}, 0xb8}}, 0x0) 15:54:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 997.479586] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f000000}, 0x0) 15:54:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x200000000000000}}}, 0xb8}}, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) [ 997.687987] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 15:54:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x300000000000000}}}, 0xb8}}, 0x0) 15:54:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 997.864791] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60040000}, 0x0) 15:54:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 15:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x400000000000000}}}, 0xb8}}, 0x0) 15:54:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff}, 0x0) 15:54:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 15:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 998.186013] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x500000000000000}}}, 0xb8}}, 0x0) 15:54:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) [ 998.441650] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 15:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) [ 998.487355] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x600000000000000}}}, 0xb8}}, 0x0) [ 998.592431] net_ratelimit: 20 callbacks suppressed [ 998.592439] protocol 88fb is buggy, dev hsr_slave_0 [ 998.602581] protocol 88fb is buggy, dev hsr_slave_1 [ 998.607726] protocol 88fb is buggy, dev hsr_slave_0 [ 998.612860] protocol 88fb is buggy, dev hsr_slave_1 [ 998.618020] protocol 88fb is buggy, dev hsr_slave_0 [ 998.623181] protocol 88fb is buggy, dev hsr_slave_1 15:54:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) 15:54:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 15:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x700000000000000}}}, 0xb8}}, 0x0) 15:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff}, 0x0) 15:54:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 15:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x800000000000000}}}, 0xb8}}, 0x0) 15:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 15:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) 15:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa00000000000000}}}, 0xb8}}, 0x0) 15:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 15:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff80}, 0x0) 15:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe00000000000000}}}, 0xb8}}, 0x0) 15:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf00000000000000}}}, 0xb8}}, 0x0) 15:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 15:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 15:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 999.712438] protocol 88fb is buggy, dev hsr_slave_0 [ 999.712520] protocol 88fb is buggy, dev hsr_slave_0 [ 999.717615] protocol 88fb is buggy, dev hsr_slave_1 [ 999.722709] protocol 88fb is buggy, dev hsr_slave_1 15:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1000000000000000}}}, 0xb8}}, 0x0) 15:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 15:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa5020000}, 0x0) 15:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2000000000000000}}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffc}, 0x0) 15:54:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3f00000000000000}}}, 0xb8}}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 15:54:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4800000000000000}}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:54:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4c00000000000000}}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 15:54:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 15:54:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6000000000000000}}}, 0xb8}}, 0x0) 15:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 15:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6800000000000000}}}, 0xb8}}, 0x0) 15:54:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x6c00000000000000}}}, 0xb8}}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 15:54:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 15:54:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7400000000000000}}}, 0xb8}}, 0x0) 15:54:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 15:54:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 1001.484929] __nla_parse: 14 callbacks suppressed [ 1001.484939] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xf}}, 0x0) 15:54:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 15:54:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) 15:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7a00000000000000}}}, 0xb8}}, 0x0) 15:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xc0}}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 15:54:26 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1001.807285] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 15:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x2c0}}, 0x0) 15:54:26 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff00000000}}}, 0xb8}}, 0x0) 15:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) [ 1002.071842] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xec0}}, 0x0) 15:54:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x9effffff00000000}}}, 0xb8}}, 0x0) 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 15:54:27 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 15:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x33fe0}}, 0x0) [ 1002.330406] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 15:54:27 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffff00000000}}}, 0xb8}}, 0x0) 15:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 15:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x200064f8}}, 0x0) 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6004000000000000}, 0x0) 15:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff7f00000000}}}, 0xb8}}, 0x0) 15:54:27 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) [ 1002.746922] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 15:54:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x7ffff000}}, 0x0) 15:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffffff00000000}}}, 0xb8}}, 0x0) 15:54:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 15:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 15:54:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 1002.973261] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xfffffdef}}, 0x0) 15:54:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffff000}}}, 0xb8}}, 0x0) 15:54:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 1003.204933] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x2}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) 15:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 15:54:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 15:54:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 15:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x3}, 0x0) 15:54:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 1003.485676] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 15:54:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 15:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x8}, 0x0) 15:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}}}, 0xb8}}, 0x0) 15:54:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffffffffffffff}, 0x0) 15:54:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00000000000000}, 0x0) [ 1003.761475] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4}}}, 0xb8}}, 0x0) 15:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x300}, 0x0) [ 1003.872504] net_ratelimit: 20 callbacks suppressed [ 1003.872512] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.882360] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.882680] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.887665] protocol 88fb is buggy, dev hsr_slave_1 15:54:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 15:54:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 1003.946882] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2}, 0x0) 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0xffffff1f}, 0x0) 15:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5}}}, 0xb8}}, 0x0) 15:54:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 15:54:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) [ 1004.192366] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.197499] protocol 88fb is buggy, dev hsr_slave_1 15:54:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2}, 0x0) 15:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6}}}, 0xb8}}, 0x0) 15:54:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff00000000}, 0x0) 15:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:54:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3}, 0x0) 15:54:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 15:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8}, 0x0) 15:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7}}}, 0xb8}}, 0x0) 15:54:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4}, 0x0) 15:54:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa502000000000000}, 0x0) 15:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa}, 0x0) 15:54:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}}}, 0xb8}}, 0x0) 15:54:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1004.832389] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.837594] protocol 88fb is buggy, dev hsr_slave_1 [ 1004.842779] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.847855] protocol 88fb is buggy, dev hsr_slave_1 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8}, 0x0) 15:54:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe}, 0x0) 15:54:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa}, 0x0) 15:54:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe}}}, 0xb8}}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff00000000}, 0x0) 15:54:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe}, 0x0) 15:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf}}}, 0xb8}}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 15:54:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x10}}}, 0xb8}}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 15:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f}, 0x0) 15:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x48}}}, 0xb8}}, 0x0) 15:54:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60}, 0x0) 15:54:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c}}}, 0xb8}}, 0x0) 15:54:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:54:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60}, 0x0) 15:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300}, 0x0) 15:54:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68}}}, 0xb8}}, 0x0) 15:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xde}, 0x0) 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x460}, 0x0) 15:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c}}}, 0xb8}}, 0x0) 15:54:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0}, 0x0) 15:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 1006.565406] __nla_parse: 12 callbacks suppressed [ 1006.565416] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x74}}}, 0xb8}}, 0x0) 15:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300}, 0x0) 15:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1006.799768] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00}, 0x0) 15:54:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a}}}, 0xb8}}, 0x0) 15:54:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00}, 0x0) [ 1007.091568] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 15:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00}, 0x0) 15:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf0}}}, 0xb8}}, 0x0) 15:54:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 1007.317123] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00}, 0x0) 15:54:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x300}}}, 0xb8}}, 0x0) 15:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1007.558040] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3f00}, 0x0) 15:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6004}, 0x0) 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x500}}}, 0xb8}}, 0x0) 15:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:54:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1007.803302] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000}, 0x0) 15:54:32 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xf}}, 0x0) 15:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x600}}}, 0xb8}}, 0x0) 15:54:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xde00}, 0x0) [ 1008.082890] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:33 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xc0}}, 0x0) [ 1008.170137] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000}, 0x0) 15:54:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x700}}}, 0xb8}}, 0x0) 15:54:33 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) [ 1008.381934] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 15:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x2c0}}, 0x0) 15:54:33 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa00}}}, 0xb8}}, 0x0) 15:54:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 15:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 15:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xec0}}, 0x0) [ 1008.639206] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:33 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe00}}}, 0xb8}}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2000000}, 0x0) 15:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x33fe0}}, 0x0) 15:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:54:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:33 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf00}}}, 0xb8}}, 0x0) 15:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 15:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3000000}, 0x0) 15:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x200064f8}}, 0x0) [ 1008.992417] net_ratelimit: 20 callbacks suppressed [ 1008.992428] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.002575] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.007744] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.012893] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.018087] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.023234] protocol 88fb is buggy, dev hsr_slave_1 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2000}}}, 0xb8}}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 15:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0x7ffff000}}, 0x0) 15:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 15:54:34 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3f00}}}, 0xb8}}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 15:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xfffffdef}}, 0x0) 15:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 15:54:34 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x2}, 0x0) 15:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4800}}}, 0xb8}}, 0x0) 15:54:34 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe000000}, 0x0) 15:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x3}, 0x0) 15:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c00}}}, 0xb8}}, 0x0) 15:54:34 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 15:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 15:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x8}, 0x0) 15:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6000}}}, 0xb8}}, 0x0) 15:54:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 15:54:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0xe}, 0x0) [ 1010.112358] protocol 88fb is buggy, dev hsr_slave_0 [ 1010.112436] protocol 88fb is buggy, dev hsr_slave_0 [ 1010.117480] protocol 88fb is buggy, dev hsr_slave_1 [ 1010.122522] protocol 88fb is buggy, dev hsr_slave_1 15:54:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6800}}}, 0xb8}}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x300}, 0x0) 15:54:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f000000}, 0x0) 15:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 15:54:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c00}}}, 0xb8}}, 0x0) 15:54:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0xffffff1f}, 0x0) 15:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3f000000}, 0x0) 15:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60040000}, 0x0) 15:54:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7400}}}, 0xb8}}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2}, 0x0) 15:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 15:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 15:54:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a00}}}, 0xb8}}, 0x0) 15:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3}, 0x0) 15:54:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 15:54:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4}, 0x0) 15:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf000}}}, 0xb8}}, 0x0) 15:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8}, 0x0) 15:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x34000}}}, 0xb8}}, 0x0) 15:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xde000000}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa}, 0x0) 15:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x400300}}}, 0xb8}}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe}, 0x0) 15:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 15:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff}, 0x0) [ 1011.609585] __nla_parse: 14 callbacks suppressed [ 1011.609595] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 15:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10}, 0x0) 15:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf0ffff}}}, 0xb8}}, 0x0) 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) [ 1011.963899] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f}, 0x0) 15:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 15:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1000000}}}, 0xb8}}, 0x0) 15:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 15:54:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1012.196980] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60}, 0x0) 15:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff80}, 0x0) 15:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1010000}}}, 0xb8}}, 0x0) 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xce}, 0x0) 15:54:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1012.395317] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 15:54:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0}, 0x0) 15:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 15:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2000000}}}, 0xb8}}, 0x0) 15:54:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1012.593517] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300}, 0x0) 15:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 15:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3000000}}}, 0xb8}}, 0x0) 15:54:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00}, 0x0) [ 1012.819762] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000000}}}, 0xb8}}, 0x0) 15:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 15:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffc}, 0x0) 15:54:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1012.937469] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00}, 0x0) 15:54:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5000000}}}, 0xb8}}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 15:54:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00}, 0x0) [ 1013.192998] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 15:54:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00}, 0x0) 15:54:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6000000}}}, 0xb8}}, 0x0) 15:54:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 15:54:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000}, 0x0) 15:54:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1013.522663] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) 15:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7000000}}}, 0xb8}}, 0x0) 15:54:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xce00}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) [ 1013.736942] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) 15:54:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000000}}}, 0xb8}}, 0x0) 15:54:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000}, 0x0) 15:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 15:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) 15:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa000000}}}, 0xb8}}, 0x0) 15:54:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 15:54:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 15:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) 15:54:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe000000}}}, 0xb8}}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1014.272390] net_ratelimit: 20 callbacks suppressed [ 1014.272397] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.272423] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.277424] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.282514] protocol 88fb is buggy, dev hsr_slave_1 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 15:54:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf000000}}}, 0xb8}}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2000000}, 0x0) 15:54:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 15:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 15:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x10000000}}}, 0xb8}}, 0x0) 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3000000}, 0x0) [ 1014.592426] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.597551] protocol 88fb is buggy, dev hsr_slave_1 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00000000000000}, 0x0) 15:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 15:54:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20000000}}}, 0xb8}}, 0x0) 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 15:54:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3f000000}}}, 0xb8}}, 0x0) 15:54:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 15:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6004000000000000}, 0x0) 15:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00000000000000}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x48000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 15:54:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1015.232382] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.237538] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.242732] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.247807] protocol 88fb is buggy, dev hsr_slave_1 15:54:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff00000000}, 0x0) 15:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x3f00000000000000}, 0x0) 15:54:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe000000}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 15:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 15:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 15:54:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff00000000}, 0x0) 15:54:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 15:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x74000000}}}, 0xb8}}, 0x0) 15:54:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 15:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f000000}, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xde00000000000000}, 0x0) 15:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a000000}}}, 0xb8}}, 0x0) 15:54:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 15:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 15:54:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 15:54:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff}, 0x0) 15:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}}, 0xb8}}, 0x0) 15:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff00000000}, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) 15:54:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 1016.676439] __nla_parse: 15 callbacks suppressed [ 1016.676448] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xce000000}, 0x0) 15:54:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf0ffffff}}}, 0xb8}}, 0x0) 15:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 15:54:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffffff00000000}, 0x0) 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 1017.054512] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) 15:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff}, 0x0) 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffff000}}}, 0xb8}}, 0x0) 15:54:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffffffffffffff}, 0x0) 15:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 1017.338560] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 15:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffff7f}}}, 0xb8}}, 0x0) 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) 15:54:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1017.577022] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 15:54:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1017.759055] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff80}, 0x0) 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 15:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffff9e}}}, 0xb8}}, 0x0) 15:54:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 15:54:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) [ 1018.000156] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffff0}}}, 0xb8}}, 0x0) 15:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 15:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 15:54:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1018.310460] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffc}, 0x0) 15:54:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) 15:54:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x40030000000000}}}, 0xb8}}, 0x0) 15:54:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 15:54:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) 15:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1018.679414] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 15:54:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) 15:54:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2) 15:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 15:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) [ 1018.895423] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x3) 15:54:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f}, 0x0) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) 15:54:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x100000000000000}}}, 0xb8}}, 0x0) 15:54:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x4) 15:54:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) [ 1019.167678] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) 15:54:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x8) 15:54:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x101000000000000}}}, 0xb8}}, 0x0) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) 15:54:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1019.392373] net_ratelimit: 20 callbacks suppressed [ 1019.392380] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.402447] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.407608] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.412748] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.417876] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.422976] protocol 88fb is buggy, dev hsr_slave_1 15:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xde}, 0x0) 15:54:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) 15:54:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x200000000000000}}}, 0xb8}}, 0x0) 15:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) 15:54:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:54:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xe) 15:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x300000000000000}}}, 0xb8}}, 0x0) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 15:54:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 15:54:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 15:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 15:54:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf) 15:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x400000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) 15:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x10) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x500000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2f) 15:54:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 15:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x2f00000000000000}, 0x0) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x600000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x60) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x700000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00}, 0x0) 15:54:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1020.512391] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.512405] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.517532] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.522541] protocol 88fb is buggy, dev hsr_slave_1 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf0) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x800000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3f00}, 0x0) 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2a5) 15:54:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 15:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa00000000000000}}}, 0xb8}}, 0x0) 15:54:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 15:54:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x300) 15:54:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xde00}, 0x0) 15:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xce00000000000000}, 0x0) 15:54:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa00) 15:54:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe00000000000000}}}, 0xb8}}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 15:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) 15:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf00000000000000}}}, 0xb8}}, 0x0) 15:54:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xe00) 15:54:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 15:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1000000000000000}}}, 0xb8}}, 0x0) 15:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfcffffff00000000}, 0x0) 15:54:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf00) 15:54:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1021.693694] __nla_parse: 11 callbacks suppressed [ 1021.693704] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 15:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 15:54:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2f00) 15:54:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2000000000000000}}}, 0xb8}}, 0x0) 15:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) 15:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) 15:54:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x3f00) 15:54:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1021.997703] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xffffffffffffffff}, 0x0) 15:54:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3f00000000000000}}}, 0xb8}}, 0x0) 15:54:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 15:54:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x6000) [ 1022.185690] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) 15:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 15:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4800000000000000}}}, 0xb8}}, 0x0) 15:54:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa502) 15:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1022.449289] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 15:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) 15:54:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf000) 15:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c00000000000000}}}, 0xb8}}, 0x0) 15:54:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf0ffff) 15:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) [ 1022.761199] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 15:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) 15:54:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6000000000000000}}}, 0xb8}}, 0x0) 15:54:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x1000000) 15:54:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) 15:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1023.011670] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2000000) 15:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 15:54:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6800000000000000}}}, 0xb8}}, 0x0) 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 15:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x3000000) [ 1023.289496] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) 15:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f000000}, 0x0) 15:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c00000000000000}}}, 0xb8}}, 0x0) 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x4000000) 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) [ 1023.547156] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x8000000) 15:54:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7400000000000000}}}, 0xb8}}, 0x0) 15:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3f000000}, 0x0) [ 1023.706677] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa000000) 15:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) 15:54:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a00000000000000}}}, 0xb8}}, 0x0) 15:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f}, 0x0) 15:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff}, 0x0) 15:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1023.931056] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xe000000) 15:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) 15:54:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80ffffff00000000}}}, 0xb8}}, 0x0) 15:54:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf000000) 15:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xce}, 0x0) 15:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff00000000}}}, 0xb8}}, 0x0) 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xde000000}, 0x0) 15:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) 15:54:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x10000000) 15:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xf0ffffff00000000}}}, 0xb8}}, 0x0) 15:54:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2f000000) 15:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 15:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffff7f00000000}}}, 0xb8}}, 0x0) [ 1024.672441] net_ratelimit: 20 callbacks suppressed [ 1024.672448] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.682381] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.682527] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.687514] protocol 88fb is buggy, dev hsr_slave_1 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff}, 0x0) 15:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 15:54:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x3f000000) 15:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffff00000000}}}, 0xb8}}, 0x0) 15:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 15:54:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x60000000) 15:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 1024.992418] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.997582] protocol 88fb is buggy, dev hsr_slave_1 15:54:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffff000}}}, 0xb8}}, 0x0) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff80}, 0x0) 15:54:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 15:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x80ffffff) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 15:54:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x9effffff) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 15:54:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa5020000) 15:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffc}, 0x0) [ 1025.632395] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.637512] protocol 88fb is buggy, dev hsr_slave_1 [ 1025.642655] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.647751] protocol 88fb is buggy, dev hsr_slave_1 15:54:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 15:54:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf0ffffff) 15:54:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xce00}, 0x0) 15:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 15:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 15:54:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfcffffff) 15:54:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 15:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 15:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 15:54:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfffff000) 15:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) 15:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 15:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffff7f) 15:54:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 15:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffff80) 15:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 15:54:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 15:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffff9e) 15:54:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) [ 1026.815382] __nla_parse: 15 callbacks suppressed [ 1026.815391] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfffffff0) 15:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 15:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfffffffc) 15:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) 15:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1027.084567] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 15:54:52 executing program 3: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) 15:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 15:54:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf0ffffffffffff) 15:54:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) [ 1027.318022] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in=@initdev, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) 15:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x100000000000000) 15:54:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2000000000007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) write$P9_RWRITE(r1, 0x0, 0xfffffe06) 15:54:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) 15:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1027.593266] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x200000000000000) 15:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 15:54:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x300000000000000) 15:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 15:54:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 15:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1027.840738] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 1027.868374] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x400000000000000) 15:54:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x02\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x05\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 15:54:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 15:54:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f000000}, 0x0) 15:54:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x800000000000000) 15:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1028.356844] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 1028.384316] bond0: Releasing backup interface bond_slave_1 15:54:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa00000000000000) 15:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 15:54:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) [ 1028.418788] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff}, 0x0) [ 1028.591375] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. [ 1028.841386] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1028.852727] bond0: Error: Device is in use and cannot be enslaved [ 1028.860434] bond0: Releasing backup interface bond_slave_1 15:54:53 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0x51e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"]}, 0x596) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x40000000000a202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xb8eb30f8719c7af1) 15:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 15:54:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xe00000000000000) 15:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) 15:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xce000000}, 0x0) 15:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf00000000000000) [ 1029.117110] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xde00000000000000}, 0x0) 15:54:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x1000000000000000) 15:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:54 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x2f00000000000000) 15:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff}, 0x0) 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) 15:54:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:54 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x3) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x3f00000000000000) 15:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 15:54:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x6000000000000000) 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 15:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x4) [ 1029.792372] net_ratelimit: 20 callbacks suppressed [ 1029.792379] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.802511] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.807652] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.812758] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.817925] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.823258] protocol 88fb is buggy, dev hsr_slave_1 15:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) 15:54:54 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x80ffffff00000000) 15:54:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x8) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff80}, 0x0) 15:54:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x9effffff00000000) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xa) 15:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffffffffffffff}, 0x0) 15:54:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 15:54:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2}, 0x0) 15:54:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xa502000000000000) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xe) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 15:54:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xf0ffffff00000000) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf) 15:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffc}, 0x0) 15:54:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfcffffff00000000) 15:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x10) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 15:54:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) [ 1030.912413] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.912428] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.917522] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.922590] protocol 88fb is buggy, dev hsr_slave_1 15:54:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffff7f00000000) 15:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8}, 0x0) 15:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2f) 15:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 15:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffffff00000000) 15:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x60) 15:54:56 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa}, 0x0) 15:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 15:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xfffffffffffff000) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe}, 0x0) 15:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf0) 15:54:56 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 15:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0xffffffffffffffff) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf}, 0x0) 15:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 15:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x300) 15:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:56 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000b541249e668afc0fe0000001000000000000000000000000ffffff7f00000000a21f84f700000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000106ecce940e87224000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000045a00000000ed2414d7eea13bf167957cb700000000000000000000000000000000000000000000ecb5fbef906f16331e00000000000071dc76a6a548e6b9ccf64f5c94f723b3c402b02f6b9520abdbcae639e123baa67c692b00b7b6b11d4a97864e4a4c8f6cc8114fc1424cf9575a3bfb7e68ef5c74ad080ba0d0473e376f025879323b970c70308691886d0f59b5b51502dce24ef132993c49591800bbb41d624753c7577e9c3dc3bb3a35e2fe4d6171de3848161e7d79247aa8001131aa4c4d5bf8200436e8c8a5582a9f049d0b0b63f556b270d4965664411a024a599fe5f91b91e089b5bfc8738993d1cddd1fb231ff35744fe0b83926e1612e8e534135"], 0xb8}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x240400, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000200)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f}, 0x0) 15:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 15:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x460) 15:54:56 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000725aab5d00000100000000000000000000000000000000000000002e6b2334d56cd48deb52404f6e12885c2606f140bfa0ba55b953282c45ca27a418e97793bb157c4e10aa365071260a1e35e3ac7356d8ff20f77c50ff03fdd00a6436fb5fd9f8f23e1f5c9133e815d5e1c6027cf6d8b71306a9ff5f165a10ed80fb6525a5d4edfa13d60026cd75501b2999999e10bb27d8c2a1499c7eaf8ac155a90568f398c3d7ec299a94687422cba1a6b9f93100000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:56 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1031.873933] __nla_parse: 13 callbacks suppressed [ 1031.873943] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 15:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60}, 0x0) 15:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xa00) 15:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1abd, 0x2000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r2, 0x9}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) 15:54:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xe00) 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xde}, 0x0) 15:54:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) [ 1032.175422] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x400}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x48080) 15:54:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 15:54:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf00) [ 1032.345467] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300}, 0x0) 15:54:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) 15:54:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2f00) 15:54:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x183a00, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 1032.594056] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:54:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x374f071b06d8c6c5}, 0x0) 15:54:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x6000) 15:54:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 15:54:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0, 0xa0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2080, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') fcntl$dupfd(r0, 0x406, r1) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x8000) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000060000000005283ddf50f7d8cb70e71bda883cf71f8f308a20d0f6a1d8971be3ad4a7429b592123dea2742cedb45a62fa380de3390827bcfedf46fce6faf8bb922b14cb0711d81a4fe223c453991f8f2c2dc24e8830915a5063cdd678dd0da8ee5b67d57ca61a49a3d478792a6e65c4e79d514a65257db5c3dd41e166adb6359d9011ab71e39e7ca6f6da", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x6004) [ 1032.893448] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 15:54:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf000) 15:54:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 15:54:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=@updsa={0x21c, 0x1a, 0x400, 0x70bd2d, 0x25dfdbfb, {{@in6=@local, @in6=@empty, 0x4e21, 0x80000001, 0x4e22, 0x0, 0x2, 0xa0, 0xa0, 0x2f, r2}, {@in6=@remote, 0x4d3, 0xff}, @in6=@mcast2, {0x80, 0x100000000, 0x2, 0x1b0a, 0x9, 0x200, 0x1, 0x6}, {0x5, 0x4, 0xa3, 0x80000000}, {0xe47e, 0xfffffffffffffeb1, 0x2}, 0x70bd28, 0x3504, 0xa, 0x5, 0x0, 0x20}, [@algo_auth_trunc={0xa4, 0x14, {{'sha256-generic\x00'}, 0x2b0, 0x0, "66d82a5094ae7965c85eaa7f606a601cef595088abb80e86729a3b1f0e5db8666862968ee702907c160114e5cb55d170d33feb74297dc8fed4a52a8468cba96167acb7d69334ae6806f0f5cbde4815a84513e0db0d5d"}}, @tfcpad={0x8, 0x16, 0x736}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in=@multicast2, 0xa, 0x2, 0x2}}, @lastused={0xc, 0xf, 0x3c9}, @mark={0xc, 0x15, {0x35075b, 0x6}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e23, @in6=@mcast1}}, @lifetime_val={0x24, 0x9, {0x1000, 0x100, 0x5}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000004}, 0x2000c000) socket$bt_cmtp(0x1f, 0x3, 0x5) 15:54:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf0ffff) [ 1033.222675] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 15:54:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x1000000) 15:54:58 executing program 4: socket$netlink(0x10, 0x3, 0x17) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x109000, 0x14) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x835, 0x2000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xce00000000000000}, 0x0) 15:54:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2000000) [ 1033.514850] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 15:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 15:54:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 15:54:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x3000000) 15:54:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1033.747718] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffdda, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) 15:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xde00}, 0x0) 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) 15:54:58 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x9, 0x100000000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) accept$alg(r2, 0x0, 0x0) 15:54:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x4000000) 15:54:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 15:54:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1034.013232] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:54:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x0, 0x1, 0x100, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x8000000) 15:54:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 15:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xa000000) [ 1034.226092] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:54:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000003500000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:54:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0xffffffffffffffff}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xe000000) 15:54:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:54:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = getpgrp(0x0) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x2, 0x7, 0x9, 0xffffffffffff9729, 0x3800000003}, 0x0) 15:54:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf000000) 15:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2}, 0x0) 15:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 15:54:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x10000000) 15:54:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 15:54:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:54:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2f000000) 15:54:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) setrlimit(0x4, &(0x7f0000000000)={0x9, 0x9}) 15:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:55:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) [ 1035.072499] net_ratelimit: 20 callbacks suppressed [ 1035.072507] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.082374] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.082615] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.087632] protocol 88fb is buggy, dev hsr_slave_1 15:55:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x60000000) 15:55:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8}, 0x0) 15:55:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendto(r0, &(0x7f0000000000)="4b33fc89153eb97dde2e87d080a830d7f8a76afaf9a8d2b67ae9761c687d9a1365761859f6d07c0fd40bea694d8e1053804e550a3f9c6a712103b25822134842e9b61a2493cb1b6bad3c7e42de00ce366fa8b9aa360b0554fcbb3f477ef56447edc8e92bbc9e1fa394d6043c4a37b33eef3c17a63a92486c8cc4094f6ec42f731246250e4538fe7bd306e34cc50f94dbb7b734e9470d0e16cc2d762235e48b", 0x9f, 0x1, &(0x7f00000000c0)=@in={0x2, 0x4e23, @rand_addr=0x3}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1ff, 0x70400) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) getpriority(0x2, r2) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) 15:55:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x60040000) 15:55:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 1035.392545] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.397726] protocol 88fb is buggy, dev hsr_slave_1 15:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 15:55:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1}, 0x10040) 15:55:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x80ffffff) 15:55:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe}, 0x0) 15:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 15:55:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x400400) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8001f00000001000000d30000000000ff010000000000000000000000000001e000000100000000000000000b00000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x9effffff) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf}, 0x0) 15:55:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:55:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf0ffffff) 15:55:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x10000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x3700000, 0xff, 0x8e, 0x3, 0x3, 0x3, 0x100, 0xb, 0x40, 0x329, 0x10001, 0x0, 0x38, 0x1, 0x6, 0x9, 0x7fffffff}, [{0x5, 0x4, 0x2, 0x1, 0x9, 0x7fff, 0x4, 0x6}, {0x70000007, 0x0, 0x6, 0x0, 0x1, 0x8, 0x0, 0x8000}], "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", [[], [], [], [], [], []]}, 0x16b0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 15:55:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 15:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f}, 0x0) [ 1036.032362] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.037503] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.042704] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.047777] protocol 88fb is buggy, dev hsr_slave_1 15:55:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfcffffff) 15:55:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) 15:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 15:55:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60}, 0x0) 15:55:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfffff000) 15:55:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xfffffeb9, &(0x7f0000000040)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x3}}, 0xfffffffffffffffe) 15:55:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 15:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xce}, 0x0) 15:55:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xffffff7f) 15:55:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/34) 15:55:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 15:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 15:55:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xffffff80) 15:55:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) 15:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 15:55:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300}, 0x0) 15:55:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xffffff9e) [ 1036.903259] __nla_parse: 11 callbacks suppressed [ 1036.903269] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 15:55:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) 15:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfffffff0) 15:55:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000030000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x600040) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1000, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast1}, 0x3}}, 0x0, 0xc1be}, &(0x7f0000000180)=0x90) 15:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 15:55:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 15:55:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 1037.364848] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfffffffc) 15:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xde000000}, 0x0) 15:55:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2ad, &(0x7f0000000000)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8004}, 0xf673cf4ae47998fb) 15:55:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf0ffffffffffff) 15:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) [ 1037.634466] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 15:55:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x5, 0x9d8, 0x8}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={r2, 0x8}, &(0x7f0000000400)=0x8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000002c0)={r3, 0x4, &(0x7f00000001c0)=[0xfffffffffffffffc, 0x0, 0x5, 0x10001], &(0x7f0000000200)=[0x6, 0xfff], 0x1, 0x3, 0x8, &(0x7f0000000240)=[0x401, 0x7, 0x10001], &(0x7f0000000280)=[0x69fda852, 0x5, 0x6, 0x7, 0x7fffffff, 0x401, 0xc3, 0x8]}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000e7907bcb00ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="b72905008100ff7f008000804000775e0d4f9f741130c91649fe072495513698dd8f725cdef11135e01de266a24150f06bcf8e4c7d65c3dbe18f988da93133782e98745583ae9233653b627e1547cc1bb72980dea6a197ac0cd2f51d130991361e34c9cf0a23aa65629bf0dbd8784895d546b17a299ccfd0f6740ad8f5c93b5e9c263d13ce399f4035272075fd7bf6e79feadaab44f3160b3534c0b5a537a19b66e387c884b3e98442cc7b19be6073795548bb2116df060000000000000079337b32e19bf56cf20ba55db80ed8eaa4ffcb4619cca48057e60428d168c2f38ced63d7"], &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x8}, 0x8) 15:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x100000000000000) 15:55:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 15:55:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 15:55:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) [ 1037.908987] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x200000000000000) 15:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:55:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xce00}, 0x0) 15:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000fea872b2000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 1038.137962] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x300000000000000) 15:55:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:55:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 15:55:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x400000000000000) [ 1038.368722] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:03 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0xf, 0x103, 0x5, {0x7f, 0x1fe340000, 0x8, 0x5}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x14001, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000000000001e000000100000000000000000000c905faeaf9836c548f330b618400000083c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) getsockname(r1, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000000c0)=0x80) 15:55:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:55:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x800000000000000) 15:55:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x0, 0x400800) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(r1) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}}, 0x0) 15:55:03 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/245, 0xf5}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/110, 0x6e}], 0x3, &(0x7f0000000240)=""/64, 0x40}, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x12400}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x78, r1, 0x11, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40080}, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) [ 1038.612496] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 15:55:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:55:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xa00000000000000) [ 1038.873336] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 15:55:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2003, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000180)=""/193) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 15:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 15:55:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:03 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b8000000190001040000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000060000000003edc248dd64183f31479fb774a06962e705454aa8a972ab88d368143cc1d7fd3f4bcf4aac4ae2774d6b081e204e62369a0d305f4a3ae4b7f20f9e61da066", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xe00000000000000) 15:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0x5e}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf00000000000000) 15:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 1039.167480] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 15:55:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2003, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000180)=""/193) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 15:55:04 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) 15:55:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x1000000000000000) 15:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 15:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x88, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000000000068883c35a4fa51869e914b41564930000ff010000000000000000000000000001e000000100000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) [ 1039.488093] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 15:55:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x2f00000000000000) 15:55:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}, 0x1, 0xf}, 0x0) 15:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3}, &(0x7f0000000100)=0x8) 15:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 15:55:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x6000000000000000) 15:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 15:55:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x6004000000000000) 15:55:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 15:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 15:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socket$inet(0x2, 0x1, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000180)={0x4, 0x40, 0x2}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000300)={@local, @dev, 0x0}, &(0x7f0000000380)=0xc) connect(r0, &(0x7f0000000280)=@xdp={0x2c, 0x4, r3, 0x3d}, 0x80) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000bf010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000005100000000003562f14300000000000000eaffffff00000000000000000000000000000000009c855e52e0000000000000"], 0xb8}}, 0x0) 15:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x80ffffff00000000) 15:55:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 15:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) [ 1040.202431] net_ratelimit: 20 callbacks suppressed [ 1040.202440] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.212575] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.217745] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.222881] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.228014] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.233158] protocol 88fb is buggy, dev hsr_slave_1 15:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x9effffff00000000) 15:55:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6ae8401b38000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ecc25"], 0xb8}}, 0x0) 15:55:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 15:55:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 15:55:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xf0ffffff00000000) 15:55:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000006e754c60d3058022c00e2484a30000000000000000000000000000000000000000000000000044000000000000000000000000000000000000000000000000000000000000000000000000000000000000d52a000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 15:55:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 15:55:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0xce000000}}, 0xb8}}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfcffffff00000000) 15:55:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)=""/130, 0x82}, {&(0x7f00000001c0)=""/230, 0xe6}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000380)=""/79, 0x4f}, {&(0x7f0000000400)=""/254, 0xfe}], 0x5, &(0x7f0000000580)=""/162, 0xa2}, 0x40002000) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000a00}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)=@delqdisc={0xd0, 0x25, 0xc00, 0x70bd26, 0x25dfdbfe, {0x0, r1, {0x4, 0xffff}, {0xfff3, 0x78c70d438730e175}, {0xd, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x3}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x20}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7f}, @TCA_STAB={0x78, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0xbe, 0x81, 0x80000001, 0x7eb, 0x1, 0xffffffff, 0x1, 0x5}}, @TCA_STAB_BASE={0x1c, 0x1, {0x8000, 0x1ff, 0x5, 0x0, 0x2, 0xb595, 0x6, 0x7}}, @TCA_STAB_DATA={0x18, 0x2, [0x7, 0x6, 0x400, 0x2000000, 0x7ff, 0x3ff, 0x7fff, 0xffffffffffffff72, 0x6, 0x7]}, @TCA_STAB_BASE={0x1c, 0x1, {0x9, 0xcf, 0x4, 0x7, 0x0, 0xfff, 0x6, 0x6}}, @TCA_STAB_DATA={0x8, 0x2, [0x6]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008080}, 0x40010) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000007c0)={0x8, 0x400}) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000000000000400000000000000000000000000000001e0000001dd9c7f94a358fb000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 15:55:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 15:55:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x802, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000c50f5ed1a34f6596012cb8119040a4f895bb2b90e988e84cb882b3cd644bcbe4de4e76a55651c239e37c95c2e4eccb618b96c85bee9dde724c4bf18edae7501f3dcb9667e65857543ebd78aec83167a2560bf48b32197995cb312d8630c2ec67bb05d4030e60e7292f8f3a3c62dd3915e19df03b420b962e0d2195dd9d8038eebf4128f573e18b2c1510a48b9316b5fa462df9143053233d802ae59e2bc7337db949c16999aaf0a24aaa7e5aee70fd58e08aecd236ef9cc54dae68223514e92fce55da06383452084c4b46200ce5f75dbbe9dd79742e000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0xce000000}}, 0xb8}}, 0x0) 15:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xffffff7f00000000) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 15:55:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000080000000fcffffff0000000000000a00006000000000de2e5ef2bf5f76e1e9c7eb965c72bf543cdefda2401e012cca0d34f2e633668cb11fe97bb082887bb1fbdc925542a7d2466db48f42e8fdf8fcbb2549a3c5d37ddb292330f482c6d04e6f596b4594e078b44358c2eaa5753239036ff9b89e1a267dca24aaae856d989ab0cdbca18f6dfd9b08f55472eb842088169fb8e78059714d04b4bd7f4cd0b1d754af", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0xce000000}}, 0xb8}}, 0x0) 15:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2f00000000000000}, 0x0) 15:55:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xfffffffffffff000) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) [ 1041.312388] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.313038] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.317505] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.322609] protocol 88fb is buggy, dev hsr_slave_1 15:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 15:55:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x9, 0x80, 0xff, 0x10000, 0x7}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xec, "72ff6b990f68f71f81eb1d13997f3929208a83befc9de846c79a9a317edf729af0af98d08e877ad3fe6dd2a33711ca975b8ec215249afc8e7eb652702a9344b9584842d913c6ce944130d8b6227e4a6ab4e69f1f5c3cb73823ef32f67a2de1944b03a122af960b273af125cc710defc931a988b46a4d062d60fe6d5d9a89e85f1f9e425f8d73463eb40c9b84c5df0ec55aa0aab880742036739e520ce88387426840bf16ee917f188f2b3d0d38dd91dfd1078f2ba8e227700b991f5cc24df65b93d546fb8c4c04916224cdc947526cc09a83cbcae2bb2ef05924977786e2170f94aeb0e2eed360eac0ed1a60"}, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x8, 0x20}, &(0x7f00000001c0)=0xc) 15:55:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 15:55:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0xffffffffffffffff) 15:55:06 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:55:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000000800000000000000000000000000000"], 0xb8}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x9000000000000000}, 0xb) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xce000000}, 0x0) 15:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 15:55:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x8, 0x7, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1cc, r2, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xced8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1723}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4329d167}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa10b266}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x851e}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x9}}}}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x45}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 15:55:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getsa={0x44, 0x12, 0x900, 0x70bd28, 0x25dfdbfd, {@in6=@empty, 0x4d5, 0x97b410eb2e9c09df, 0x2b}, [@ipv6_hthresh={0x8, 0x4, {0x6f, 0x19}}, @replay_thresh={0x8, 0xb, 0x2}, @policy_type={0xc, 0x10, {0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) 15:55:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0xa502000000000000}}, 0xb8}}, 0x0) 15:55:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80ffffff00000000}, 0x0) 15:55:06 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80a02, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$NBD_DO_IT(r0, 0xab03) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) [ 1042.012526] __nla_parse: 12 callbacks suppressed [ 1042.012536] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 15:55:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x8}}, 0xb8}}, 0x0) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 15:55:07 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x6cec) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:55:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:55:07 executing program 4: r0 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='vmnet1vboxnet0\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="dfb92a0e0fd4892031bdc9f5930469aadd56191444edcabb81a2956630f1798beaec00617bd14a91478a1b371ece3748b177cfc7e886f5cf739f0fc48602c8f9de772994ffba683a89e1cacaa2060c02c424be00967a4cf4c3d8f55dec50c4b201f745920731c55a0569e16f49a89a57913f440b914bfa2b22da7e0bd1f9f098e94a2c66cff00702f81eb32eb35c7af396257ad613117370c1a68b82bd0bb3a3", 0xa0, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:55:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {}, 0x8}}, 0xb8}}, 0x0) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xde00000000000000}, 0x0) [ 1042.324743] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'lo\x00'}) 15:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 15:55:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xa5, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) 15:55:07 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) [ 1042.516716] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000080)=0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:55:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff030000000000000000000000000001e000000100000000000000000000000000000000000000000a007f0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x95acb302cdc7b1ac, 0x184) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000040)=""/251, &(0x7f0000000140)=0xfb) 15:55:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0xfcffffff}}, 0xb8}}, 0x0) 15:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfcffffff00000000}, 0x0) 15:55:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80070200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x804, 0x70bd25, 0x5, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}]}, 0x20}}, 0x404c010) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)=@expire={0x280, 0x18, 0x832, 0x70bd2a, 0x25dfdbfd, {{{@in=@loopback, @in6=@mcast2, 0x4e24, 0xfffffffffffffaf1, 0x4e24, 0x0, 0x2, 0xa0, 0x80, 0x8a, r3, r4}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0xff}, @in6=@empty, {0x7fff, 0x8001, 0x26, 0x2, 0x8, 0x6, 0x281, 0x8}, {0x8, 0x8, 0x100000000, 0x8}, {0x9, 0x100000001, 0x1}, 0x70bd26, 0x3502, 0xa, 0x2, 0x101, 0x20}}, [@migrate={0x164, 0x11, [{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x13}, 0xff, 0x7, 0x0, 0x3507, 0x2, 0xa}, {@in6=@empty, @in6=@rand_addr="ef0b40528620ba65a51f21fe6db637f6", 0x3c, 0x3, 0x0, 0x0, 0xa, 0xa}, {@in6=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3c, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@local, 0x33, 0x1, 0x0, 0x0, 0xa, 0xa}, {@in6=@local, @in=@local, 0x3c, 0x2, 0x0, 0x3507, 0x2, 0x2}, {@in=@local, @in6=@local, 0x3b, 0x0, 0x0, 0x1000, 0xa, 0xa}, {@in6=@local, @in6=@empty, 0x7e, 0x3, 0x0, 0x3507, 0xa}, {@in6=@mcast1, @in6=@mcast2, 0x33, 0x6, 0x0, 0x3502, 0xa, 0xa}]}, @lifetime_val={0x24, 0x9, {0x0, 0x1000, 0xc00000000000000, 0x50}}]}, 0x280}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xfffffffffffffd13}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:55:07 executing program 0: r0 = shmget(0x0, 0x3000, 0x5, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x4000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff030000000000000000000000000001e000000100000000000000000000000000000000000000000a007f0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000dbd500001f3200000000000000008c1d26cd00000000000000000000000000000000000000000000001400000000009ada8893136e109a4b26c6f4003c81b09ec791a43a32c2425149e9116540b99f00c98b7276f14c94dd505cbf6c72f40bc3621b20d967517ffa96c4a4bf2158cca78ec92032019d2c573c4c4c50d2fcd363ce1828d3cb26005384c280bc7269666e433cf268e00f0000000000000052802fe405b4b00000"], 0xb8}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/192) 15:55:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0xfcffffff}}, 0xb8}}, 0x0) [ 1042.829584] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 15:55:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2ec) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000180)={0x9}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @remote}, 0x1c) 15:55:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000000000000000000000000000e6be5ecaa8caf8c58054280d4eab470e41284c488243e56181b36f600000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4002, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 1043.032783] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) [ 1043.107680] QAT: Invalid ioctl 15:55:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) [ 1043.160327] QAT: Invalid ioctl 15:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 15:55:08 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x426000) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14, 0x800) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$nl_xfrm(r0, &(0x7f0000001880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000000600)=@updsa={0x1208, 0x1a, 0x700, 0x70bd2d, 0x25dfdbfb, {{@in6=@remote, @in=@rand_addr=0x3, 0x4e20, 0x10000, 0x4e20, 0x20, 0xa, 0x0, 0x20, 0x2f, r1, r2}, {@in=@multicast2, 0x4d4, 0x6f}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0x7ff, 0x5, 0x6, 0x20000000000000, 0x10001, 0x1, 0xfffffffffffffeea}, {0x10000, 0x20, 0xfffffffffffffffe, 0x6}, {0x6, 0x5, 0x100000001}, 0x70bd27, 0x3505, 0xa, 0x3, 0x1ff, 0x40}, [@coaddr={0x14, 0xe, @in6=@dev={0xfe, 0x80, [], 0x1c}}, @algo_auth_trunc={0x68, 0x14, {{'wp256\x00'}, 0xc8, 0xe0, "73df24a2f4c39b604bf22e87c6e1eeb7cf6f2c059dad3c8521"}}, @address_filter={0x28, 0x1a, {@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in6=@empty, 0xa, 0xfff, 0x10001}}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x2b}, 0x0, 0x2}}, @algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "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"}}]}, 0x1208}, 0x1, 0x0, 0x0, 0x40d1}, 0x40) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff03000073c56fc535ffd1ea8800000000000000f9df00010100000040000000000000000000000000000000000a0026", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r4 = dup3(r3, r3, 0x80000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:55:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa0, r3, 0x804, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300000000000000}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4040001) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x12, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4040004) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe0, r4, 0x600, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa61}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x8815) 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 15:55:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {0x3}}}, 0xb8}}, 0x0) [ 1043.310503] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff09, &(0x7f00000bfff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b8000000199b00000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000060000000005c4c5ec6a766ebb7976640b45dd5bf9634273569aed516ea26b24347fb6f6a124b2bfa6ae9be8a8d648909ac3356f04bbb76dea3e1245ae7971d4de607bd9ef4bd9474efb9fefe0ea711551362535bf3e355ccba2d86d70736d94644719701b78710079b155463ec40be9bfdac58c1fb7ee0025e2e75b70a46635abd787241cd7d4d1331c247f0c97f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000700)='/dev/amidi#\x00', 0x3f, 0x1) connect$unix(r1, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x181000, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000005c0)) getgroups(0x1, &(0x7f0000000640)=[r2]) r4 = dup2(r0, r0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000000)={@empty, @remote, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000006c0)={'team_slave_1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$xdp(r4, &(0x7f0000000540)={&(0x7f0000000080)={0x2c, 0x4, r5, 0x1b}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f16d9b65932fef82419179be6a43aae8154f079068fb5479fd2c56b9aa4bb3b0ff96e0c7f3cbb0441d6c09cc5e1836f38500c354caa0efe75893c37fc816e753dd53779d74ef1e0fb4545fbce88ea3c18d7e3dfa0fc79ad097c81085170dbe52c694229ad14c0e3135ae84250e1308511a1b0055de090633bf168d6c5cbe1a2781", 0x81}, {&(0x7f0000000180)="a32d5cb2c07fa5e23a1f30ae6344540629dd03d4afb8207dd6bb36de838a750f3162ce880909d3b37d11c6b5473ca04d71e0c13b28dee702831b6a395700c4e2dceb7f7dd83b6c9b86446e5125072e09149ad12368840544b64a11976f6320639b03bf7d7183554019a6b3b4481a9211ee8ffe21a1c83240233c3480c99ec6f2eeddfd7a8e04ba5f7e81bc6915676ff1", 0x90}, {&(0x7f0000000240)="735faebaa906a7d3de57032154511a01f2ad70c9c03c3f4c98af9b6ff753c90d7fb83c7daeeb9d16dcb074f3bbd335fdc2271b81294378c1b768fb62d2173ded81f2360b2cb2a1cb42aaef92413d0466663468dc0f1a8b1c918f24f784a5c23c4a6f7e6e7fc272ef31321b465c", 0x6d}, {&(0x7f0000000380)="353e3728111fceb4ae4054fa56b6ee605ce96f19883eed6a869f15d1d9bb98f41875d34c8fae1c231c69167fd8f9b93fc752e4392a4c53d1d47b330bc95b8fc048717b70a28afb151836546b1ea025cae5b2e136a5be6a912f3597fba656f84a799de73ee4f4a72f748f9a3ec30f8687698ad566d7bb357e37c60b3165dfdeef2001a8478dce75456cd6f601f456d8edf9ced008c6f7e55342471fb50f7435", 0x9f}, {&(0x7f0000000440)="0a11bee2a9ae2bdb5c82f85f1062217209d220e063d0daf546f0b221b865d682f4011a936a22e13521d7507d88ba682f54cc510cdbf9b2250361f50106bf2f126bf575705c8ae192b27ffa3c927e63938b22875acd3b1b286fecea5055065ab6794acc97f9667532f66f11fdac42f7c902b6f12806219102b7f26e45d4fe15b0492c0116e2aff704dc10e1a056698be08559639d6d6fe9b08cb0502508eb7575d609473d55a4ecef7c88e9d261c37f5ffee7cd60a522974667e40e4bfcd78b6458c371c4ef18f5748a9e248359ccf931be65149f2a86b3ff04aa6f26de", 0xdd}], 0x5, 0x0, 0x0, 0x4000000}, 0x4000840) accept4(r4, 0x0, &(0x7f0000000680), 0x800) 15:55:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 15:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:55:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 15:55:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0xff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) [ 1043.547247] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1be) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)={'nlmon0\x00', 0x0}) getresuid(&(0x7f0000001500), &(0x7f0000001540)=0x0, &(0x7f0000001580)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x3, 0x5}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@mcast2, @in, 0x4e22, 0x2, 0x4e21, 0x3, 0xa, 0x20, 0xa0, 0x2b, r2, r3}, {0x7, 0x0, 0x8, 0x9, 0x5, 0x2645, 0xfff, 0x81}, {0x7f, 0x4, 0x1, 0x6}, 0x10000, 0x6e6bbf, 0x2, 0x1, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x3c}, 0x2, @in6=@ipv4={[], [], @empty}, 0x3502, 0x0, 0x2, 0x3, 0x4, 0x4, 0x6}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 15:55:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x0, 0x4}}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 15:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:55:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}, {}, {0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 15:55:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) [ 1043.773124] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:55:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff030000000000000000000000000001e000000100000000000000000000000000000000000000000a007f0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x4000) 15:55:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x82, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) 15:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:55:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 15:55:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0xd02, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140)=0x8, 0x4) r2 = socket$inet(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getroute={0x14, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0xc040) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c8ac47b2f5a815d31b653aaa6060b", 0x4c}], 0x1}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000190001020000000000000000ff030000000000000000000000000001e000000100000000000000000000000000000000000000000a007f0000000000a2ea81270dd9e20940754b986809e4972712f70bfbc8c8ecdd5c134e09a1ee5be157a103f331b4568f5e5f5e6b51d3de5ce90628a9cf803cd85763abbdfa64f12e42f2632ecb0a854afe71bed7e41bba292ffea0e9a9a18b4ff077fe8784824dbd5a613d5c0c32c9dfc646faccf9310f7b29288b6f8254cf485af4ac458a4956f00c7631db03c5e33c31d22b69", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e65cdba97315c0f6cd37831bf1492a5750264a7e8287257124d11f5c2c67a44d0d4ebad266091b97d49048137f739fe32fc3e371e93617c494971f0dd4c2b8e96f84f5eb514c308a725008c8a08a78"], 0xb8}}, 0x0) 15:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 15:55:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {0x0, 0x0, 0x2000000}}}, 0xb8}}, 0x0) 15:55:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 1044.032917] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:55:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 15:55:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}, 0xb8}}, 0x0) 15:55:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 15:55:09 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f, 0x60}, {}, {}, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 15:55:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000008000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 15:55:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}, 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) 15:55:09 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x6200, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x6, [0x80000001, 0xe342, 0x88, 0x6, 0xffffffffffffff7f, 0x3be8]}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x90800, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) umount2(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000100000002181868b00000000000000000000000000000000000003000000000000000000000080a000000000000000000000000408000000000000000000000000000000000000000052291645ef000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 15:55:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) r2 = accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r4 = geteuid() r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="ff020000000000000000000000000001000004d53c00000000000000000000000000ffffffffffff03000000000000000600000000000000f7ffffffffffffff0100000000000000290d00000000000005000000000000000800000000000000060000000000000002000000000000000200000000000000700000000000000005000000000000000900000030000000020000002dbd7000043500000a000302080000000000000014000d0000000000000000000000ffff7f0000010c000f00050000000000000008001600ff030000"], 0x3ac}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) accept$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) signalfd(r2, &(0x7f0000000280)={0x3}, 0x8) [ 1149.122270] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1149.128620] rcu: 1-...!: (1 GPs behind) idle=ab2/1/0x4000000000000002 softirq=137512/137513 fqs=43 [ 1149.138593] rcu: (t=10501 jiffies g=178797 q=753) [ 1149.143626] rcu: rcu_preempt kthread starved for 10415 jiffies! g178797 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 1149.154361] rcu: RCU grace-period kthread stack dump: [ 1149.159544] rcu_preempt I25464 10 2 0x80000000 [ 1149.165183] Call Trace: [ 1149.167825] __schedule+0x897/0x1e60 [ 1149.171556] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1149.176589] ? add_timer_on+0x9c0/0x9c0 [ 1149.180563] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1149.185683] ? trace_hardirqs_on+0xbd/0x310 [ 1149.190010] ? kasan_check_read+0x11/0x20 [ 1149.194158] ? prepare_to_swait_event+0x20a/0x7e0 [ 1149.199002] schedule+0xfe/0x350 [ 1149.202386] ? trace_hardirqs_off_caller+0x300/0x300 [ 1149.207505] ? do_raw_spin_trylock+0x270/0x270 [ 1149.212134] ? __schedule+0x1e60/0x1e60 [ 1149.216123] ? __next_timer_interrupt+0x1a0/0x1a0 [ 1149.220971] schedule_timeout+0x14a/0x250 [ 1149.225123] ? usleep_range+0x1b0/0x1b0 [ 1149.229103] ? __next_timer_interrupt+0x1a0/0x1a0 [ 1149.233950] ? trace_hardirqs_on+0xbd/0x310 [ 1149.238285] ? ___might_sleep+0x1e7/0x310 [ 1149.242452] rcu_gp_fqs_loop+0x6ba/0x970 [ 1149.246524] ? rcu_gp_fqs_check_wake+0x160/0x160 [ 1149.251284] ? __lock_is_held+0xb6/0x140 [ 1149.255364] ? rcu_qs+0x110/0x110 [ 1149.258845] ? rcu_gp_kthread+0x867/0xc10 [ 1149.262998] ? find_held_lock+0x35/0x120 [ 1149.267063] ? rcu_gp_kthread+0x867/0xc10 [ 1149.271235] ? rcu_seq_start+0x130/0x130 [ 1149.275297] ? _raw_spin_unlock_irq+0x28/0x90 [ 1149.279823] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1149.284423] ? trace_hardirqs_on+0xbd/0x310 [ 1149.288745] ? kasan_check_read+0x11/0x20 [ 1149.292899] ? trace_hardirqs_off_caller+0x300/0x300 [ 1149.298013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.303566] rcu_gp_kthread+0x2bb/0xc10 [ 1149.307569] ? rcu_gp_init+0x1320/0x1320 [ 1149.311718] ? __kthread_parkme+0xc3/0x1b0 [ 1149.315961] ? find_held_lock+0x35/0x120 [ 1149.320042] ? __kthread_parkme+0xc3/0x1b0 [ 1149.324283] ? __lock_acquire+0x1f11/0x4a30 [ 1149.328612] ? rwsem_down_read_failed+0x301/0x6d0 [ 1149.333488] ? rwsem_down_read_failed+0x301/0x6d0 [ 1149.338363] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1149.342954] ? trace_hardirqs_on+0xbd/0x310 [ 1149.347365] ? __kthread_parkme+0xc3/0x1b0 [ 1149.351618] ? trace_hardirqs_off_caller+0x300/0x300 [ 1149.356723] ? do_raw_spin_trylock+0x270/0x270 [ 1149.361317] ? schedule+0x108/0x350 [ 1149.364958] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1149.370064] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1149.375612] ? __kthread_parkme+0xfb/0x1b0 [ 1149.379859] kthread+0x357/0x430 [ 1149.383243] ? rcu_gp_init+0x1320/0x1320 [ 1149.387323] ? kthread_stop+0x920/0x920 [ 1149.391320] ret_from_fork+0x3a/0x50 [ 1149.395093] NMI backtrace for cpu 1 [ 1149.398719] CPU: 1 PID: 14278 Comm: kworker/1:11 Not tainted 5.0.0-rc3+ #37 [ 1149.405830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.415202] Workqueue: events xfrm_hash_rebuild [ 1149.419866] Call Trace: [ 1149.422460] [ 1149.424618] dump_stack+0x1db/0x2d0 [ 1149.428248] ? dump_stack_print_info.cold+0x20/0x20 [ 1149.433269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.438810] ? do_raw_spin_lock+0x156/0x360 [ 1149.443139] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1149.447677] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1149.452615] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 1149.457899] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1149.463094] rcu_dump_cpu_stacks+0x183/0x1cf [ 1149.467535] ? find_next_bit+0x107/0x130 [ 1149.471629] print_cpu_stall.cold+0x227/0x40c [ 1149.476125] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.481668] ? rcu_dynticks_snap+0x30/0x30 [ 1149.485911] ? __this_cpu_preempt_check+0x1d/0x30 [ 1149.490755] ? rcu_preempt_need_deferred_qs+0x71/0x1a0 [ 1149.496034] ? do_trace_rcu_torture_read+0x10/0x10 [ 1149.500966] ? get_state_synchronize_rcu+0xd0/0xd0 [ 1149.505900] ? check_preemption_disabled+0x48/0x290 [ 1149.510930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.516484] ? check_preemption_disabled+0x48/0x290 [ 1149.521510] rcu_check_callbacks+0xb32/0x1380 [ 1149.526014] ? rcutree_dead_cpu+0x10/0x10 [ 1149.530169] ? trace_hardirqs_off+0xb8/0x310 [ 1149.534585] ? __lock_is_held+0xb6/0x140 [ 1149.538650] ? trace_hardirqs_on_caller+0x310/0x310 [ 1149.543672] ? check_preemption_disabled+0x48/0x290 [ 1149.548708] ? raise_softirq+0x189/0x430 [ 1149.552817] ? account_system_index_time+0x33f/0x5f0 [ 1149.557942] ? raise_softirq_irqoff+0x2d0/0x2d0 [ 1149.562612] ? check_preemption_disabled+0x48/0x290 [ 1149.567634] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1149.573177] ? hrtimer_run_queues+0x99/0x410 [ 1149.577599] ? run_local_timers+0x194/0x230 [ 1149.581923] ? timer_clear_idle+0x90/0x90 [ 1149.586089] ? account_process_tick+0x27f/0x350 [ 1149.590783] ? ktime_get_raw_ts64+0x4b0/0x4b0 [ 1149.595285] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.600836] update_process_times+0x32/0x80 [ 1149.605186] tick_sched_handle+0xa2/0x190 [ 1149.609349] tick_sched_timer+0x47/0x130 [ 1149.613417] __hrtimer_run_queues+0x3a7/0x1050 [ 1149.618020] ? tick_sched_do_timer+0x1b0/0x1b0 [ 1149.622610] ? hrtimer_start_range_ns+0xda0/0xda0 [ 1149.627482] ? kvm_clock_read+0x18/0x30 [ 1149.631475] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1149.636504] ? ktime_get_update_offsets_now+0x3d5/0x5e0 [ 1149.641893] ? do_timer+0x50/0x50 [ 1149.645352] ? add_lock_to_list.isra.0+0x450/0x450 [ 1149.650277] ? rcu_softirq_qs+0x20/0x20 [ 1149.654254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1149.659815] hrtimer_interrupt+0x314/0x770 [ 1149.664064] smp_apic_timer_interrupt+0x18d/0x760 [ 1149.668919] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1149.673763] ? smp_call_function_single_interrupt+0x640/0x640 [ 1149.679650] ? trace_hardirqs_off+0x310/0x310 [ 1149.684146] ? task_prio+0x50/0x50 [ 1149.687689] ? check_preemption_disabled+0x48/0x290 [ 1149.692743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1149.697613] apic_timer_interrupt+0xf/0x20 [ 1149.701843] [ 1149.704116] RIP: 0010:__sanitizer_cov_trace_cmp4+0x0/0x20 [ 1149.709663] Code: ff 5d c3 0f 1f 80 00 00 00 00 55 0f b7 d6 0f b7 f7 bf 02 00 00 00 48 89 e5 48 8b 4d 08 e8 58 ff ff ff 5d c3 66 0f 1f 44 00 00 <55> 89 f2 89 fe bf 04 00 00 00 48 89 e5 48 8b 4d 08 e8 3a ff ff ff [ 1149.728566] RSP: 0018:ffff88809dca7678 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 1149.736272] RAX: ffff8880512bc100 RBX: ffff8880895b4480 RCX: ffffffff86be72b8 [ 1149.743543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1149.750815] RBP: ffff88809dca7780 R08: ffff8880512bc100 R09: 0000000000000005 [ 1149.758090] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 1149.765362] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1149.772650] ? xfrm_policy_insert_list+0x5f8/0xfb0 [ 1149.777588] ? xfrm_policy_insert_list+0x20f/0xfb0 [ 1149.782533] ? xfrm_if_register_cb+0xf0/0xf0 [ 1149.786942] ? xfrm_pol_inexact_addr_use_any_list+0x1c0/0x1f0 [ 1149.792826] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1149.798366] ? xfrm_policy_inexact_alloc_chain+0x2d8/0x760 [ 1149.804001] xfrm_policy_inexact_insert+0x155/0xda0 [ 1149.809019] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1149.814209] ? policy_hash_bysel+0x1cb/0xea0 [ 1149.818634] ? xfrm_policy_inexact_alloc_bin+0xf70/0xf70 [ 1149.824106] ? policy_hash_direct+0xcf0/0xcf0 [ 1149.828612] xfrm_hash_rebuild+0xea2/0x12c0 [ 1149.832973] ? xfrm_policy_insert+0x910/0x910 [ 1149.837472] ? __lock_is_held+0xb6/0x140 [ 1149.841606] process_one_work+0xd0c/0x1ce0 [ 1149.845847] ? preempt_notifier_register+0x200/0x200 [ 1149.850966] ? __switch_to_asm+0x34/0x70 [ 1149.855050] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 1149.859745] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1149.864763] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1149.869524] ? worker_thread+0x3b7/0x14a0 [ 1149.873676] ? find_held_lock+0x35/0x120 [ 1149.877745] ? lock_acquire+0x1db/0x570 [ 1149.881720] ? worker_thread+0x3cd/0x14a0 [ 1149.885880] ? kasan_check_read+0x11/0x20 [ 1149.890035] ? do_raw_spin_lock+0x156/0x360 [ 1149.894385] ? lock_release+0xc40/0xc40 [ 1149.898360] ? rwlock_bug.part.0+0x90/0x90 [ 1149.902598] ? trace_hardirqs_on_caller+0x310/0x310 [ 1149.907636] worker_thread+0x143/0x14a0 [ 1149.911667] ? process_one_work+0x1ce0/0x1ce0 [ 1149.916184] ? __kthread_parkme+0xc3/0x1b0 [ 1149.920435] ? lock_acquire+0x1db/0x570 [ 1149.924429] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1149.929532] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1149.934115] ? trace_hardirqs_on+0xbd/0x310 [ 1149.938440] ? __kthread_parkme+0xc3/0x1b0 [ 1149.942698] ? trace_hardirqs_off_caller+0x300/0x300 [ 1149.947830] ? do_raw_spin_trylock+0x270/0x270 [ 1149.952413] ? schedule+0x108/0x350 [ 1149.956056] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1149.961168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1149.966732] ? __kthread_parkme+0xfb/0x1b0 [ 1149.970987] kthread+0x357/0x430 [ 1149.974357] ? process_one_work+0x1ce0/0x1ce0 [ 1149.978850] ? kthread_stop+0x920/0x920 [ 1149.982832] ret_from_fork+0x3a/0x50