1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x2}, 0x0) 08:52:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x7, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x6000000000000000}, 0x0) 08:52:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3}, 0x0) 08:52:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x9effffff00000000}, 0x0) 08:52:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x4}, 0x0) 08:52:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0xad03000000000000}, 0x0) 08:52:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x8, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x7}, 0x0) 08:52:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0xf0ffffff00000000}, 0x0) 08:52:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0xffffff7f00000000}, 0x0) 08:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x8}, 0x0) 08:52:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0xfffffffffffff000}, 0x0) 08:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe}, 0x0) 08:52:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x700, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x14}, 0x0) 08:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x2}, 0x0) 08:52:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x38}, 0x0) 08:52:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3}, 0x0) 08:52:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x60}, 0x0) 08:52:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x4}, 0x0) 08:52:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0xf0ff7f, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0}, 0x0) 08:52:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x8}, 0x0) 08:52:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe}, 0x0) [ 405.435498] nla_parse: 17 callbacks suppressed [ 405.435509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x300}, 0x0) [ 405.495171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x14}, 0x0) [ 405.547786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3d3}, 0x0) 08:52:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 405.775997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.819721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x1000000, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x38}, 0x0) 08:52:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x700}, 0x0) 08:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x60}, 0x0) 08:52:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe00}, 0x0) [ 406.392933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0}, 0x0) [ 406.460263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1400}, 0x0) [ 406.518172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 406.743029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x7000000, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x300}, 0x0) 08:52:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3800}, 0x0) 08:52:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3ad}, 0x0) 08:52:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x6000}, 0x0) [ 407.377377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe00}, 0x0) 08:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xd303}, 0x0) 08:52:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x8000000, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1400}, 0x0) 08:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf000}, 0x0) 08:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x34000}, 0x0) 08:52:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3800}, 0x0) 08:52:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x6000}, 0x0) 08:52:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x7ffff000, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x400300}, 0x0) 08:52:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xad03}, 0x0) 08:52:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffff}, 0x0) 08:52:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf000}, 0x0) 08:52:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1000000}, 0x0) 08:52:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x34000}, 0x0) 08:52:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0xffffff7f, &(0x7f00000015c0)={0x0}}, 0x0) 08:52:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x2000000}, 0x0) 08:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x400300}, 0x0) 08:52:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3000000}, 0x0) 08:52:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffff}, 0x0) 08:52:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 410.449320] nla_parse: 16 callbacks suppressed [ 410.449331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x7}}, 0x0) 08:52:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1000000}, 0x0) 08:52:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x4000000}, 0x0) 08:52:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x7000000}, 0x0) [ 411.017253] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.053872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x2000000}, 0x0) 08:52:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x8000000}, 0x0) [ 411.080774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3000000}, 0x0) [ 411.277046] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.289357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x8}}, 0x0) 08:52:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe000000}, 0x0) 08:52:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x4000000}, 0x0) 08:52:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x14000000}, 0x0) [ 412.021850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 412.037592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x8000000}, 0x0) [ 412.069983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe000000}, 0x0) 08:52:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x38000000}, 0x0) [ 412.228771] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x700}}, 0x0) 08:52:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x14000000}, 0x0) 08:52:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x60000000}, 0x0) 08:52:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x9effffff}, 0x0) 08:52:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x38000000}, 0x0) 08:52:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xd3030000}, 0x0) 08:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x60000000}, 0x0) 08:52:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xf0ff7f}}, 0x0) 08:52:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffff}, 0x0) 08:52:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x9effffff}, 0x0) 08:52:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffff000}, 0x0) 08:52:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xad030000}, 0x0) 08:52:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffff}, 0x0) 08:52:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:52:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x1000000}}, 0x0) 08:52:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffff000}, 0x0) 08:52:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff9e}, 0x0) 08:52:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:52:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffffff0}, 0x0) 08:52:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff9e}, 0x0) 08:52:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x7000000}}, 0x0) 08:52:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffffff0}, 0x0) 08:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1000000000000}, 0x0) 08:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1000000000000}, 0x0) [ 415.850218] nla_parse: 13 callbacks suppressed [ 415.850228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 415.888124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x40030000000000}, 0x0) 08:52:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x40030000000000}, 0x0) 08:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) [ 416.132397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x8000000}}, 0x0) 08:52:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 08:52:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x100000000000000}, 0x0) 08:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x200000000000000}, 0x0) 08:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x100000000000000}, 0x0) [ 416.757837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x300000000000000}, 0x0) [ 416.813476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x200000000000000}, 0x0) 08:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x400000000000000}, 0x0) 08:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x7ffff000}}, 0x0) 08:52:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x300000000000000}, 0x0) 08:52:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x700000000000000}, 0x0) 08:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x400000000000000}, 0x0) 08:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x800000000000000}, 0x0) [ 417.633740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.692803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x800000000000000}, 0x0) 08:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe00000000000000}, 0x0) 08:52:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xe00000000000000}, 0x0) 08:52:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xffffff7f}}, 0x0) 08:52:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1400000000000000}, 0x0) 08:52:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x1400000000000000}, 0x0) 08:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3800000000000000}, 0x0) [ 418.529333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x3800000000000000}, 0x0) [ 418.572395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x6000000000000000}, 0x0) 08:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 08:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x6000000000000000}, 0x0) [ 418.817182] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xd303000000000000}, 0x0) 08:52:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x7ffffffff000}}, 0x0) 08:52:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 08:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xad03000000000000}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 08:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 08:52:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xf0ff7f00000000}}, 0x0) 08:52:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 08:52:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 08:52:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 08:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xf0ffffff7f0000}}, 0x0) 08:52:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x2}, 0x0) 08:52:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x2}, 0x0) 08:52:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3}, 0x0) 08:52:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3}, 0x0) [ 421.221509] nla_parse: 11 callbacks suppressed [ 421.221519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 421.287136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:52:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:52:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 421.535865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x100000000000000}}, 0x0) 08:52:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x7}, 0x0) 08:52:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x0) 08:52:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe}, 0x0) 08:52:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x0) [ 422.167052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x0) [ 422.209080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe}, 0x0) 08:52:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 422.431749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 422.477256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x700000000000000}}, 0x0) 08:52:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x38}, 0x0) 08:52:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x0) 08:52:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x38}, 0x0) 08:52:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x60}, 0x0) [ 423.044353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 423.079271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0}, 0x0) [ 423.096286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x60}, 0x0) 08:52:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0x800000000000000}}, 0x0) 08:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x300}, 0x0) 08:52:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 08:52:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3ad}, 0x0) 08:52:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x300}, 0x0) 08:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 08:52:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3d3}, 0x0) 08:52:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xffffff7f00000000}}, 0x0) 08:52:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x1400}, 0x0) 08:52:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x700}, 0x0) 08:52:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 08:52:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3800}, 0x0) 08:52:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x1400}, 0x0) 08:52:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xffffffff00000000}}, 0x0) 08:52:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:52:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3800}, 0x0) 08:52:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xad03}, 0x0) 08:52:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:52:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xd303}, 0x0) 08:52:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 08:52:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x7}, 0x0) 08:52:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 08:52:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 08:52:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 426.739409] nla_parse: 18 callbacks suppressed [ 426.739419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 08:52:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 426.784610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.805942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 08:52:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 427.009426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.088153] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x8}, 0x0) 08:52:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 08:52:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 08:52:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 08:52:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 427.705177] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.729803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.783466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 08:52:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 08:52:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 428.097785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.117833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x500}, 0x0) 08:52:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 08:52:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 08:52:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 08:52:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) 08:52:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 08:52:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 08:52:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x7}, 0x0) 08:52:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 08:52:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 08:52:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x14000000}, 0x0) 08:52:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x14000000}, 0x0) 08:52:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x38000000}, 0x0) 08:52:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 429.931951] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x8}, 0x0) 08:52:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x38000000}, 0x0) 08:52:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 08:52:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 08:52:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 430.597925] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 08:52:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xad030000}, 0x0) 08:52:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 08:52:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 08:52:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x700}, 0x0) 08:52:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xd3030000}, 0x0) 08:52:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 08:52:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 08:52:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 431.548393] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 08:52:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 08:52:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 08:52:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 08:52:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xf0ff7f}, 0x0) 08:52:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 08:52:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 08:52:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 432.421165] nla_parse: 13 callbacks suppressed [ 432.421175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.453522] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x2) [ 432.466113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.520153] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3) 08:52:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 08:52:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4) [ 432.914700] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x1000000}, 0x0) 08:52:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x2) 08:52:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x8) 08:52:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe) 08:52:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3) [ 433.341021] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 433.369270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 433.399844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.465872] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x14) 08:52:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4) 08:52:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x7) [ 433.845993] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x7000000}, 0x0) 08:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x38) 08:52:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x8) 08:52:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x60) 08:52:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe) [ 434.288808] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.303657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.367298] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x14) 08:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0) 08:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x38) 08:52:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x8000000}, 0x0) 08:52:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x300) 08:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x60) 08:52:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3ad) 08:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0) 08:52:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 435.306425] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x300) 08:52:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe00) 08:52:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x7ffff000}, 0x0) 08:52:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3d3) 08:52:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1400) 08:52:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3800) 08:52:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x700) 08:52:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe00) [ 436.245184] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x6000) 08:52:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xffffff7f}, 0x0) 08:52:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1400) 08:52:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xad03) 08:52:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3800) 08:52:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf000) 08:52:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 437.111298] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x6000) 08:52:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xd303) 08:52:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x34000) [ 437.521939] nla_parse: 15 callbacks suppressed [ 437.521951] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x7ffffffff000}, 0x0) 08:52:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x400300) 08:52:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf000) 08:52:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffff) 08:52:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x34000) [ 437.993023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.027268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 438.083864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1000000) [ 438.134723] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x400300) 08:52:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x2000000) 08:52:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffff) 08:52:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xf0ff7f00000000}, 0x0) 08:52:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3000000) 08:52:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1000000) 08:52:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4000000) [ 438.913215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.939957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x2000000) [ 438.969805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 439.017852] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3000000) 08:52:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x8000000) 08:52:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4000000) 08:52:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe000000) 08:52:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xf0ffffff7f0000}, 0x0) 08:52:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x7000000) 08:52:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x14000000) 08:52:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x38000000) [ 439.835325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x8000000) [ 439.888435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 439.936011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x60000000) 08:52:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe000000) [ 439.991525] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x9effffff) 08:52:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x14000000) 08:52:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x100000000000000}, 0x0) 08:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xad030000) 08:52:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x38000000) 08:52:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x60000000) 08:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffff) [ 440.821752] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffff000) 08:52:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x9effffff) 08:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff7f) 08:52:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xd3030000) [ 441.105900] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.111644] ieee802154 phy1 wpan1: encryption failed: -22 08:52:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x700000000000000}, 0x0) 08:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff9e) 08:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffff) 08:52:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffffff0) 08:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffff000) [ 441.769866] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff7f) 08:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1000000000000) 08:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x40030000000000) 08:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff9e) 08:52:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x800000000000000}, 0x0) 08:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffffff0) 08:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffffffffff) 08:52:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1000000000000) 08:52:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x100000000000000) [ 442.689270] nla_parse: 6 callbacks suppressed [ 442.689280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.740665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x200000000000000) [ 442.805238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x40030000000000) 08:52:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x300000000000000) [ 442.855734] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x400000000000000) 08:52:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xffffff7f00000000}, 0x0) 08:52:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x800000000000000) 08:52:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffffffffff) 08:52:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe00000000000000) [ 443.588041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x100000000000000) [ 443.641034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 443.688220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x200000000000000) 08:52:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1400000000000000) [ 443.759070] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3800000000000000) [ 444.088177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0xffffffff00000000}, 0x0) 08:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x300000000000000) 08:52:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x6000000000000000) 08:52:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x400000000000000) 08:52:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x9effffff00000000) [ 444.558047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.603639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xad03000000000000) [ 444.666996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x700000000000000) [ 444.716067] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffff00000000) 08:52:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x7}, 0x0) 08:52:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x800000000000000) 08:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff7f00000000) 08:52:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:52:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}]}, 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xe00000000000000) 08:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffffffffffff000) 08:52:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 445.570218] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x1400000000000000) 08:52:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x154, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x30000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe39c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd11}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x824b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x27}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff278}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2345}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000804}, 0x4c000) 08:52:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x3800000000000000) 08:52:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x8}, 0x0) 08:52:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1000}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}], {0x14}}, 0x70}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0x80000000, 0x4, 0xfffffffffffffff8}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x27}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x850) 08:52:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x6000000000000000) 08:52:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, 0x0, 0x0) 08:52:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x9effffff00000000) 08:52:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x401}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x400}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) [ 446.453929] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb5e4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x8800) 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xd303000000000000) 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xf0ffffff00000000) 08:52:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSETELEM={0x6738, 0xc, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6720, 0x3, 0x0, 0x1, [{0x13f0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0x13a8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x70, 0x1, "f911fda9ac05e97fe08087fc6150beaaa39ca80bf017b5af831edc168eef2d13b0827ff445a372903af92957bff28160a309b8e3d11c8c12ac245ff96b91da22e2ec812c0898749c40ad9384787a294165d1a8a7f21bc55c59217e329cc6697cd5643058ba4ec645b0946162"}, @NFTA_DATA_VALUE={0x46, 0x1, "2c379954c647c8a2a3dcce9e4f0e2ff88d70e0c927e1ddffd27db10f0f1e846cee3edf27ba9106afeb67728e039a2301e900fce7737d3baad64d00c5fa9fa4ece3ff"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "7e91af6a892967eda886c931b4ef280a338d9a10cdce186af4425c13df297c69397071c48199e59f8451b72f7a30eb25034b7e33786341572ce39022ffdc9d97cd10d7f03a5c0cfe47d4c6d82b54874221b6a7f99a5be309c5382369eeb3e5392e6609325c0c208a474cf58724fb9e19a447d9c64547b0bc022235cef72fab104c85ffed7260deadba1993a4ace1ff03e80c384674f7affbe3b408af902b1ba7ed1ae758ebbf2638de042c97e7c87a706fa6030390963fa731c5211787ed02c2860c340ff8ea220fe427145c3038cf8833b7556079ef5f73ff3d72f5"}, @NFTA_DATA_VALUE={0x1004, 0x1, "1e41a2c19dbd0cf287d6f6cb4de9889442accd5aa4dab66bfea437bbbcd9bd7c7297848ccae91840ddf8b68ff35302d52c8f653b35d984e47897615e60bae373a441ced8258d57cac1f47121277ce5238a76bef9acdbb314549da89836819f3adf99b6715a333ee01378b5bf08642833f24ba12a7aa2356d7e3f7562b8a30b0f4327e40654f4076ee429526e9365c12ac75af007afbd33533c0d3cd47fbcf6bbd6c9f459f8323bf767d9418769a53aa344f16fd203e8669eeab031be8e2362e178ca2097da9c7d10bda1242c6bc93b719262822c24f8e185f7475c43219befa242c96d0c6ba4d78a806fddcc9e9724e9050c7836e9643c1bc168237800712b1086f3af881e58006f1e3c1cd2a9035561d42d50c0450aac4ad1af9088d2fcd4ef07d0af687da6c3b668e517b5f667af0a7c38922331b6cc187a8266eb40a3c7fb8644f0de6dfd4e2d26614c89c650e871d6f5a1be426a3b368de9260495326b238a3d3e4fbf9acc0c66c30180d5be8f275843ed49d425518685d599be9b86f5d79d7b7409182328ff9f322f9d6ceb31a62011f6fc7149376481c353cfd7ccd632ef49f3d6a6340eea83b73d28fa830874ee4f2d36b12416cc1a66b5de1f37b512947f4d7bd14bbc2c761604b800afd90adb122504a0a0d4a079ab5409669a3045a4ef6ea2b66c44d60c1c43fb5dc5e3c96888111dc86ec60d58779f89dceb1d23d7786d57e3a37dcfbf6d4a227be97e6456faeb5f84010c091fae673879971d3cbabfec77f8230ed8e2b9770bf842a3d8f39766ef0faf6be4cdefd31a787d73e41a7422b43315dde074abba3674745b1d5c00344f526d3bc123172d500caa7307b278b63f7c4e5dc20d84b574ed1ec7add05797e32a7506cab09e7fbd5a933b02bfddcfb733ec652f7e3b648d129e5c216702b7aae39c07a19601908f58505fd5e7efea1c8ac914f959f2e47a4bbdf061a9ad429fb25a4863882b4f74aa9abde70ea4c08869f0042945cf26be43476aa85d36aac81d06b93b6ceb78bc5c0cbf1d31bf197af9a80eb9cacc1ae76f27c4f79f95f61e5feac080e449f0c3b75380ba935de1094f04662ee699ff092e168f6215464a703f4a416880f02cd846decbf62f7792c6fc0111c9aa43dbd302b509b09f3cec116fd9a805203ffc98a7e7e4e6a260a4d294e739ec54abbb71b29c6678f192aa0c196f309f499824baa7a084e1110b8952a852dc5afd40e9d754620c48340338fc4929992e719d0c8870c20dce7e7fc0148aed2c6eafc85476240a9eb73a5200016eff04e0b1e527a431da9ae26657e125a831ca2d02e28b57e041c135cb88ae2d86c500a2e37ff77aadb7e07a9ee7fc02397e66af2789ac24333ac2152bfbee94adbb768afedf8ec245381f0723d23fc2eb4505596d9b89e5a88eb2e02f28bb8bc4310c907c1d9bf1b44559b341926b9c536dd543372272eb46c0c86f09c093932d66d180959c771e40e42823e163c11cbcfc77b87f84a92d8820e8a608547b3366d1a28b74fe4c416d32faad9f0ddea37eb3b0b521643a5a5e8ab14d6eb37d6c415bf59163f434985dd0c03ef05ee98eb0973ff00c93baa0a42504dbdcfc6b0d54b45cfc086578636e719ec608217a312057027ce8e9a905ca149b0166e56fcfc3f5d2fa5e82e2ccf498efb82c5d0733164cdf798c6b1b9b188cf7f6e39ba73392e3f3ed4530339701534874ae81c72a7ce3880d2699f3e5987464b0d235cb26784048174da64607b86e3c82f2fbb3218113eaf5c6636ca060a15a860adb7c225ff3e79c5afe2be23607649acf19444555d92a65836197e7aea4a6026184321df79bd15d6f86961c8503a8d713c948fd83328f174fbb5bba66aa8c86598b2bdf237537e3a4f8410639473e1a6521cf74db758a6c578fe5bc68322a9a43952c3e8d3e3495ff1127f2adde4544aa50bdcd71a789dc2a63fe62afec32d6843bcf29d8f100bfe1386c017e6f1c33526ec3670e657d063fe3387b1878223d03f432e90bc95c23bce48150edaefa3d620ab703b7fce227a51af495695a11e04ad76920a347eb2911b026c33b9d6d08026ced4f866f3df02d2e0787f90d9b7c77e67e10541612f9ab332164a8a543e230924a5514a5aef7dfa11c6b11562677d4f3fc222085f49cdbed089d7afa84c1deeb0025542920e97fe5550b23f73d2f227d46cb0b557b0ee57adb449e8f1e44ea5e866c9b5d4af8e61babc9564819d3d2025ef6b8f9bd8ef6de7da0f386b2b058994d162529cea57f2eddea94ec276d4221ad94a6e8050689f3809a01c2e56b2caf327fac62816bb771fd6db3764e4e053ee3ea3342271e78a1823e47d810143945588b2650aa7f448a65f42167152488cea12938b0f0f2058c25a5ad1326c14be297b09dbb7e7d87f73edfdb9efb69f0df77f95fac8e451cd9b252652a99013e34661ab8e238f8bdcc51cae8407849056e7a4104e26b4655a69276f998d4a39df1189e685692fae35438eb7843a7aac7a0620e4be79f0d7ac26d1004000e53d5db27136e00fe8107f689202a72f1675c861e920947176519b27d575f6c6bebb1eaa8c2af9362a2a7d85f73b90340f17ab584fface475989e2d22633893ca0ccf8624df0aa2ef83f1637ede414e0dbc8bd5bbad090cc528a4ab1013f1f886f7868667026ed14e896820db2f3ea7c447f05fcc2a1a7dbff0f24e8e83715b4d61184d3c671dc35977dad35ce8e9d45e6a9f65257b005e334e7885909f3c5f817b4658437c9fc21c4881eb488dd7d8ad6957772024eed1507d8faeeaecbe20e3a6baadade8a0e888b8a91a3c623e97001d3d0e5d3f0bb9a119302acdcf390574cbb8c9d588a781e8ab2a8e21aaee1bd6d798d0db2367c4794fdf64a5259a738009b47fa41a0b2d0e44276f57d76b15e1592a3efcca5b5a2a10322eb9c5be977bf4d44ad6a4024738449421397664fae8e3d22ffbfcd8c28d0ed6c83d0819fde67183c50b99a45bdc5539bb9934b95e0a9f00cba84565fe3fca71f901f9d9c50feba78bfb10d62af6440efab6340b2f28a974cc527257e9df330343657abf5decafa576cc68876575a60c9e17e5cb8a2e20647644f461db51505557734f6e9c84b703ed7b4aa5ce03b37c556f258b64ccc39cf3ede965a4c9a63c02854a4fbd44da188af6cd87703d08ef8d1c9d620c6fe8e59e98e12bc707015a2b59843a4fab3a639599848fb639e6a3961fef364f29fd9a59f30e399874ee374f33cfbe15dd22ba2f8179dfe64200461e4480c496dd71e92c7803c799732a1ed9c1bd010417208d9159b5ad9352e7dc83f8a20637e181624e8cda866d8d8eeb2698330f399e86d5ebcd63536bbc70620eb4b64bc0a7ae12e6d4578043685617a7cc9d34c8b2df7b27df1646647f46c1fb1a2b6bca2d6c72c61e0457ee9010f78b5116a0771bd9941d8f0105ba8c860c63b71e7d004e67652a76784cfdfd14d42e0250789697fda689564e97505e43b3d436b59d7b580f8dbf9a85566bf7a85e8d69611d125b534a03f55bbab32d32c61732c3f214043439e5b4114a476130567e108df8af6e87362105b6a4853fe1d5b614435899b94b9f881199e2c204b16b34355b4eb7ca7055ddd692d156e1f5d980dd0ba86b7e349adb546f4b3064d2af300a03a1a73c971f971519ec50521c455b3c00540222542eebd0646e4fac8211a95232a77a02994a37d7335b6f18b81c0dd1874ee6113757b00e3528ccba9cd507344f29ccca5c2db600df848f888fc66f7e38b21621dd1e77f23a717074b1747bc0d9c2e7be01b7486a204b903225313002b611895aed098f1967c393c8624f496cd01b6371d22c70c31ad4295237d06d63bcaf833597c94fcebb4dd61bd03db4cd0f7aad67009b88cf71b04cb005a215c2759145bbd0209c764d4599e631752c91f121dec3aaab054e3c77c0ed6dcf6e63dc1826cfd3fe7a156691f6d69539490682dfdd50bd391bd2b768e6758107db59c0bf1b7b676442c73b379bfc1df85eca2cc9ec4597be90a8dbe08838535fcbcd6d10108f2136b77841e1f351ac489edf764f003d85eac76f5f1ba735501830998981d1779cf33d4611ccd05d500850dc8f9c2b08cb66d82aee1b6acd00ba1988f8e5073db488a6bac779f8baa769872c803dc936af6e772d9fcdc35850346d1ec710a46820504322f18ed91e1d4cc96311efaf102fd9d6f36cd380032a710400b791c31184b901c8445e3c7f69de9d0a98846163b1bea866141fcd1ddccb57df39d9a71ad9c6ba8c275f415ca790f42b62ecac1f4fedaf9e7c07d120f3952d4a0ff2704629d4217e9b3975d4c19cd1bedc72af24765c54c9adb7f03989696ffea4fe38edde7cd4a12922608ed40f703d77d21b6ec56b5a9e81ee65cdc3352a22bc41ce217f7d72a2f32241b98fd16f59c51d7f98c5433c6e1cc720d427635ce1370f084cdc0efc6152221f58a1854d8ce7404c41cd7ac9d01767adc536d1e55b85fb1b60a2a7bb48751f7f3d7c30c51d299f229f5c4b9ebfa618cc14ff02a5888183601e649a3edc9bee7a456afa879fc541133db35827777e61a7913a2a1d50b2f800e767e0e80c1b398d1dd832a55429835b1f3f3bbae14cd3e6cc46d95dd5bdaea53e8228b0e2d785937f91578c31a22098a9d22231dbd7b792668ed892ab3ceb479a28df0717620fd034703d01fd66726442739a973b52c48bada52fff8d6d60a846eec52a101783d3c0763e377e7852663888664c465176d26531e9d1e5cebd8eeb8f62e1a7e31bd59743efc71c439b0578cc85cbae1ab310ae88fd354c71eced53974058a3ff139db50e7069dfc11560c686f8e0b3c93898a15f7cde0e4c03bcb4a610410507b263cbbe959c12257240b21e334f9628fd58d39c48fe332d3a2e44d514c3dfa09a69795d9ee11cd782c0e5082c0a9df74223cb5e9b93102197b9af30f09f38444ebff89a8a07adeddd01cc4d3f0ad62786078ed8f2ba9d3931c10fa8e5f5825a448e8d36cd05de1386e454acfa5550b09adde4b3ff7553414689b9f916442269b1d6b0b2583ba49aecfb7673ffd274eae312faa5753db98f2a84e8fc7462dc998f44f58c423a9711cfc45905962b3f2fe4a0af8cce1e7058206c40ff43f374a693d279f6251433d27adcded93e005dafb43cc82c703ad60fb3e22e4ced0466e89088d24b59bb11be211163afec09065aef4d271e7d6e0eddf9023e425a9909d52ac66cb1d0b956e16772811f00aec2f36c802600e8b75954f393c03091d642b969b7e7a50ca1c350add2f4871182e0a6c16f90dcb980192be0cf9df3058d5cbf179bc450ac277b516dd9862afac0b6a0f114f6c980e68da8083ea37308877ff5a7c384be9e0fe43c5bd01d5b46a59c9a27598d90db55876273a549efebd7f13e2ae048df3b9e3b9554843c12218dc383114210dbd0a9ee9c9bd363575b0beead7800eb2d4ac9673deb49c323b655aeaf805b8acee918f746b70d4782b67902c4c36332071800c091f1c93f62301ecb2c38fa615189d0511f191505bde055636c7fe9ac052e6ea14873f655c8e429562b743d2d014ae729726768ff29dafc20892db0c46555fce76044328ba58fa0eb80a790f85582b68713705301e401a791dec903c315c705fbf4596b5f45fb40f0f5ca183fe4da5813af3d006934e0b481f344767d014698412e8ca65596d4b8579558b9fb412fbb747f0d217f966bffc86903bcd28b65920bffe9bb5cd7c29fb07d4e7b60ccbdd13d1e6b9fa6311e26463604a0b62b71f82d092359ae76"}, @NFTA_DATA_VALUE={0xf9, 0x1, "3ee3734cbfd34e04b42db159d1114309dd9be37d96cc9d6721a362323374b406d8dde8e70298fefbf2a91838b0f33e0e9158d4c82b7e2a0cba41d806299ca2a817317d6c41071baac255a752877c02e8adb98d2e6b3d1b908804905440467f7a8e2242e7fdcbcd5bf2c92ac0c3e66f69c96f3be2f9f936c16d96541a2c052add3c9283c65507cd8431ce9903467f5221861e6ab68802f04e2d3fe45e57461a923033509e14aed688b84d496228807e9c6399a0ec1734c1a1b0563ee60f71406b95fa6f54763b31cae9af30de8e815bc46acbfb859ddcf18f417f452ef334e92abdbb43bfe6fe92a9ebeeae05591a3435206c6e8021"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x10001}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}]}, {0x1d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x22, 0x1, "d9704342f938b3883328b0067d44230f56dfef685ce55593445846d00ce6"}, @NFTA_DATA_VALUE={0x7d, 0x1, "b47210efbbd5a217f50c0d9548cbd62fc7975ea2f1e787a52c509c76a08d9cbeab9eae80ca5e7f9cc0ca8a525f703d2104d1ebf757b5ba6dbc7078501b5e3611541aed8283990d2ff3734227d60cbc38ac4085c13eb4406af2efe72e9efb2332741afac582305feb5a94076c35f2107d2396c308edbab0b32e"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3d, 0x1, "f08c6f0f5a66199ecadb5f7656980582472aea8ffe0e4d745f94ebd77704f71065db664ef8d1ebf62ee8fea749bbcdfb9f8f8c509a40856e3d"}, @NFTA_DATA_VALUE={0xb2, 0x1, "a7fbf947686f3222491644f3b7bf1e4890c0ee4223e4073997e2cecdae52d3520d7bb3b153bdc1bf1c2a39f38197808e62c2d44c73f193618db474e13368266e003e5af9f132a0fa9d62d68e4b50bde9da469fbcb4e397f57b5d3987fd06871bda9179c395400a561ea57e649a1a5e9754b24c5e823e9f8a097c979bb157987284a30a85895c5c3358a17e1c274e69e09023d5ec8bc8233f394a571f79c0960dbbe7dcb7f1019bb1d2ed7ca6337c"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9661}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x123c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x148, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "6f0bd6b578ac9f94afb9a3bb7215e8356922f6ac8ecd15a425df9cffed791469e60d0411b834893562"}, @NFTA_DATA_VALUE={0x63, 0x1, "2251562a699cdcea540abc84dfa114a8748867cfa6b7f107aba0802601d2f57f7c9b1d94ee749cad87332af0f47ab6c721333af5c8728a7c4d4d41c7f987df34505645928ca9ab95b6080b761e8759bed78457c75149b7f25830769cd6665f"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6e96}, @NFTA_SET_ELEM_USERDATA={0xd6, 0x6, 0x1, 0x0, "425ba7ff0a01a000bf95c3179b69c188273cf7eb8dbb8c46f5e8ccce038d62ba19bce52e5618c9c90e2589aa843662249ea04c0fb15195f4a629ce9ad8ad171617f03f0cc7e83fc4599d527b86daf8a2f5bd7e63c102a19ae9e3b4bc36b06c127afc3ac7c8e47e560887b103c6f536a35e75b0e32b75bcad9e6f9babfdd8631c0eec81cb3e52df16126400f511394d5c3342fc91874b30bbd70f9a338c6b2e74e1e5097763669823eb6862b4e2a03eed9ebe3b600976b13b7b5feb9ccf837659d8e0bdd1a4aa455aeca5f284d62f38e9c5cc"}]}, {0x1134, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1124, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3e, 0x1, "1b6d887b1078c35a4f970ed213cfccc28fb0dd38e3655f73658ad2c89d64de920660d4cc199c07b3fd86e15168599bc1646aea831aa1663618a0"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xc0, 0x1, "873f7a12d488314a21cd47a5de126da467c534df70edeadeffa7121851e317edb314052cc29b0f55dbb7838599ae2876b08b472bd4d4c29f3c625e85d37a2dd022679495997a781e8f93dd8008f8a5192747568302ae3a376fa22420b0519e0738b625c3aad04d30dcd82a95f6ba6bb7b573fb4a0d0bf14b59b7edfa7f698325ed228c8808d2cbeda8276d4f8e7d3da79ad03d1cff508b5dc5e751fda626ed9da355615ba97ccab6f85a479ffbfad4bb6de52d91b66391b1fbac247d"}, @NFTA_DATA_VALUE={0x1a, 0x1, "761b72e49308111b30d92a8738e3dcc74b097a663a6c"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x179e}]}, {0x127c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1278, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xbb, 0x1, "a729b1a1b95ebc7fb93d6e7680bb772410fe77456c6675e3a0a6afac8e1f8fd4141af76639ea5e1feac397124a3a20605558039fe209d908fd858bcef8c9bb37a35b75e28d6ede428593ab44d1363b4fc3afb23e1633f792cd0e4c3a33ac8893fed21306f6ea07d2fee297ab79ff350872b178a37f709c538d09f70c317a02cf8113f25fb60c399b5c5469cf8b6c9a7e171663c07608acd885cb8222b05048c04ed14c4080fc2205e7c652a68b769929b9dd0a28da47c8"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "33e639085ca067527c01ba7fe064f5e64cf16c052b894f3ed41820b3eeab68f195adfc25c8065d2dee27a1f318065e3bc5aedec9718c8f2b5d4729aa0d4a3358abb2fa5abc1fea399fd3258b5646f9362d6512088d6bfb43368cfd0a101162eb149c9c0672bf9e30b4cec846020c1d61a7e376f2ff78170ade02fc01e442aa201bc79f20edf29542ae32f425d21cb2efcb894c02f3061409ddcbd679a56f62701bae7188155caab8a4af38591a8b3b7973aed08b9f438f6023e3a776e9b517a2f179d7eeeebb88d5328f5df904ca020dcf1869211c78086046ddd005687672115de42ab4a17e1c3d75de7ae935f4aa781d7c6408c21b79aeb530a2bd8d86d53ef4de9565b215814e0c258389d29c38c7421980866d9350d241a501fc0b2df0d4487dc6ae77eafd1178a0b9a96627b656107f2a8359256aafd3c84c79e07b337e74018dc841bc3bca5ee511ca21df7c18405ccd5e3668ea8c562719dd3280f79af08b2192c1cbd972c4f203211b0e89a7577b127fa7186f4abfd35e9d5a1d03849b914295ddc3102a5518225d573d464a0324a0a71e737d633b77ee2cc82e91947d39688e8886b159db1306263c5422a1874ea6035524a9e5ec5137cb57ec9e42705eb5a28982da3ad92219b0e99a2eba2161162a7bf7b39506ad912c7a17bd61c3db51057e71e2d8ebb3784e1c7eda33876591033a6c013fedc5273a370741ebf91a9f69f0896e203a2ccacc766a90fe183ba66350e4f2ae505bad84d5e7110892693c25d360f4001190aae6bd21ddb081db1ef02ebd486670eff11b4bcd2902e1eebb0d182a134f4815ef98e35e16d9662450fd8eb9a7c1ffe65008830658b0fe7a6429fe9dba668e10a7f9412767438c5d914c1c1109ad8be5a6f2cc83ff1f5453a0da8504465d7260c777a3b959c832795bb3226def6d727fc330a88b95f1fdfd7e5cc708ac1d3760024472c264bff99042f5f984cae8e5d81e16379f40373e235519c3f3545db4b5983ad7754e4525e650b51ba08cb93dd624fef293ba4982c182041d113a61c8fbd264492c0788ea10de440b927abfa3c22c1ebe7feff5e2f9eda65fe525a5ee251f41c67381b599c9a53ead7fe99103e2a2b3818e0c8278f029941fd9b9253eae55b14ed7f4e121fb8b599edcc03adee196125d30333a95ab90c06f4bfabd45ebd82610f645467f45f77e2992d9c980ebd27d1eb89d0ab8fc8a02120f07b3e6826f23a4bcce9bc97f00d2bd4f70fc0c8f0db32731fcafc1530c08361a22814e458e0c1a82da0f9f7fd7f9ffefb41926bfd9a7f2d637cdcabf429c705e384d52834ae40f24a3d64eca5cb5c4b2950345513d35c5695c554a1b2204c1d3f68edbe9f93925c14798b350a2fc32323e13311352f257daf9e9d7687c2e792bcbe2d15f337b3c38ddbe6d2269a1779b7475d9b6279b92dac184c2539e67cbbdeb55d3a9e86973e120764489fc43cb09cb12f625f0762e65b5f1134f6c2ec088bac3b31d928b4eaf492ee48e1ba48cd26fc0d2cfdacfc90c39b8bd720109ca81b4aced5730b2913763bba026aecb2c708ae7836c26102e51e23e611eafe70797b213f64ab749e7afb6b6455e5fdbe605be570f9306450ab6c4600405a4d433b14f828db775cad504e17d8adf443bc57f8093703f60dad94385bbfe5a8cef24133ffd2f1657bc0609b09ef21bbcd056181f3733a28ccdeb68d4a250b3f45b537f182314ec4a7f5d2cade9b2dc673f15ca80817381dbc5bd24e19ceb532b28017890b074f88af6abb0a32b63331c9e9c68983d619490dc06d22adabcec7f31a924b8acd6dbfa9a5df799ba15044898eb95a5d12ef1c02009b3185e999aa2bf37206680c88e5fc8ec7caadbd8640587cf4d41f799d81c841f09f8cbf0679238b6c63437bba53424fcd19424c89cb70c9c4441576e1a75ee32802d46b48ecd0eb15215790ca3aded83af077c07065d5c67f028b6f598fd39d8f4312ea66ef37fb49f2bfc066545551dfe97e65c8f5e42b0f4ec2e6423c9d2fb083f76281b9fb386c03dc67f496670d11e8a0500f5d8b582fddcbfe802937675a413689a7c1dcfe05dcc05baa3c5308ab9039e215186b1aac47c25b221a071b059dc6e3dbfe59e59384bcfc6028df5489734801bc24d2a17b592b66f4da07dcde37d6eeba5d08cfdd4b6ebc1ab799f00aaa878a418a244e33f27fdfd1411c004ba4ce4d63709096be22380ba272be5e2504bccaf3c96d4f1753398931b81b6a3e566824354937eb39b2f1257cd5358bdfcc766ed59080ad32a3c0dede340c6febd565677670382c9889a14015784e9cf53f772cfb1d298177c650c9efd1adc5238a01bcb73351de421b4dcd487244be8212315bdc2137f512460fdcce1340f6256b755585d9929c465a0da8594d65b0a5ec4e09cd6e6cc2411a7c132a65994c2b35deb24afdde04d3411d3099f4c7b252c5b59c7fa5704d59eb5dc99c1e9cfe64e1a08a4c525b963fa460adc28ec757692d6664e81faab1edacbbc0f27dd6739ce5332dba7b2713d56b2c1cdc70aa7867e816f89a87626a51c0bea8d4d796408d54cf92c9974f5c3fb633be948936eedb1a3ffc03d771ed4ec63960296ede80ac3ec371fda64984c8226a8911e112d674611c9b65ff32fe74cd890a7e7a95a2be7d783536d8ab22f8bd713e9e87d9dbd98786b5bc000ef176f59c805c2778d9ce8b2900c727109b87efd2d9bfec50658fd147880d0fb056b26194db4f00c4355e1ec137c50fac946865b1ba3000531e0f67a80f10f6a356e05bd0ff5fa8308dc38a5796f6ae5971f3a8bb364e093dd44c92f64f2810c44d075eb076c06d82470565b02c7ba790ca4009bbb41df1607ce7e3477980308d6ad4f28ab2da6fbe77eb608ff82ed35816b5ba14b057597ae86c4d45328b45d346f1a169bc4613d804b9ae61beca77856837122c58e537d031e0b736d4ab24a1fb94021165d89ba44c7c920e1bea5dcd05720bc2a988f8c367f3e4407fa6d057c4edf3895f5319cdf10e4b5fd6f86ecf0039d37993c2087aa04d3607c9cf5b16ef15789d528faa981580a7d4ea364c96cd13bf014f031a859dee8b461cca346637fec1690481cb568ebbe7f57cd134faea09a38701b0849c9401c47da6d845acef4839349ffe3c704ef364df2e7f59233be0819bf6679e3535bd3ab752a4102fc1484462ab17ebce516e4e4fbd8279ff1668552bf8f9052c145936c19c4db3acb3004fe679c76ee795d86d38dd4312ccc3b4e2aad3f040106464297a5d569b95992121cd4f15f0a5a62e3b0f8030694aa6981ee1f3a10dd62ada7f3ad1643ab4df5384dbb867823645239141833706bad19004afd3e49ff31d69e306f62b950faab22dccb5275f7c605d3711fafadde43d300a0065c00d9225d92543ea5e6ac920d0f88c5e6b6858f7f51cd8c1510eb75695493721dbb699633fc093e8c1a839e5835d1f2abdd19b21dcb20d43b313b93e5a594a8af5a4a1caffd8835b7c14336fa782be058c46274b017a09b47f8368a5acc977d327d81849d67a1a9b2e8e4aaa317d11f81de07803b0d63b7e79b4bba7a11b2e128768415e22a5d64ccd32d0a177fd206af9bd4a8a232a7e869bea581518b20a168a1a7ce6fd806c59d3e679ad1f95d1fa8c30cdd3eebbb060fba01d9931dc681b5843c4e239148a27a104b652054885a2613344db908a9bb688f4f4f4d90f48e9b9d7ff2e287b0ac1b3c4619fc41ab78a339307de8df9db25c973abc554c6ee240e9247d8ad9269ad40de24e5ee99b6467998124bc43ae40e51d3d30032fd5171864b9a49bf3be183f5f2fa5b58b6af0fcd800306054ddc8e469ebdabe14606a82371399f061d21b4141ae89721d3a8ada4b395b0164faf7bca4b1466e674810943c90f96627e1e3a1bf77dbffd98f1ab6440e7b54b5e5942cc1502938e569f06f305a2dffcaa791a2fafededf70d462822b781b81cda550efee0ef96415c4ea0c156cc48c9905e5d520852fa59604bdca5999307225a3ebb8c4998c1668b0e960e64812b7155dd94777ff726a5233088d20ca1901b1ea721317ea78d57ae125216d96a25a80544bf890048916dc78b61484dd4709826726efeb7ca43f76c07f84731b16f0cdce72205f414a4386613ad22aa068b84ccf4c08d67544fc2ecbb0f1c484916b326950eb5c8f3cc90cddaf0bf288ab0d49a6ff88a939fc09d6ce90c34081356397fd9ae0b2e079fd196c618182c82084818a1324978bb36e96ed56a39fdd6836be565df7f91e876feeb8159da94d7c6ed07c7456bf7be17133d69959425f921aadebb787d79f69db55b08ac5ab6296c1e46f3b3a525549fb8f6e5c9839ecbb527c45d13048b2716e152d6485540da34ee7659c62079d06b442fda6667cd69fda163d740a39a3a00d517614a1488294cc322710bb70ee84874c7d916c59f4f7241831bd78c3b3bf2077ac890e8b2c3b24ac0b74ed6131ac5786b57f7bb2c345e2da7bc54697ae89827e627b86942e1def84ea94f3d5e47e996718a9dd4c3aecced8a058a62eeaaa92b637756b5954d4e0b8c35ddf86f90e2eac938d5c262ecfc40a8a52782ce26a79f2b56c4320d7bcf1b9e36b7c209c05f788f293fc558fab6fe26b26788b310cd82bda9b9789bd1a993aee2b740f5ed72b0ae2772edc097d21235be76553977b11d188b3613dab4a6dd8c24b220a0fb303ccb783a507ec10203302aac5149d8ea4fcf3685354de9e0126ae5839322721d9b626c1a0164d74cb2fca075cdae29ce0435db4eb74f82b55bfaa69365a63db867642e544fc76815e74c4ca0aba4fcdf55bafffbce47576c4ca6921ab87bd17d4e562b99e7a4fb9d52991e0947290d7425c437f6e36e2356a85c63389df23c5f23268c362cfa6e5324d5d320bf3474ed1cc6fa5caa7663b9db84bb46f91a7c02473dc59e201fcae543504bbede30f10eba763a8123a6e37512b317a3df4d122e139713adf5f37c889bf2c04cbbe6be08b59c3c5bd9cbe47f73e2e74fdedd02e3aa4dbcc601b1a284d028ad987034c27e308baed69b78716c6c723e4909f4fa152e0624cf3e3730fe16a72a2fd03840dcc702e38066e277092aa46264150c70b259253970831bd155d5784a55158b9971091ccc46aee92bb4547a420c6d8bb54d0b6dcb6f64a0612d840763240d6c43f3037000890a6923765ceaffe1c60034a5c63b84739a89fc7f20a9c9a695ef82b2d014ae70eac1e9da03bc6f4e83278451a4002aafc45d6bc4ca7fad06d2d8030176846090be46373185a5d19a3f978cf9b4e5ddcfebe9e8b54ce75c3772250c838d1fceae40e3d205b60a9f11d1f8f6797a027df5ad57f5012ccf07711ec7e53a143b5f8cf0d7c274c745420daaf3c0447a402a112f8888c209896d4a2e89762e472194626b4effae1105f6a5f81117ad47796161498864c2051199b117309c993074ca56ccb9f64c8c5d6efc39a087b95bf032a8e96199753fdd1beb1725da036002dea20c54b564f4b83f8b5af30e4a1f209fba0746bb4dfa12f09735e54cd26586a3ef4a29473ea9a8c993c4f89c80ce7bba60f7cb7b26b67787512b9eea84750cb0b9c1847a1eea162d6cc9180d1e253c3eafe5c20e9cd6a4223cecace598877f4ed1ef4702b7cf611312bd00806a7594d8b058166c2e7dc2468d3f2c76d2b4a4d19c174356356bdf0214b353a25ad9a8b9b6533c7124aec413e63adf7d2c3db1f95153d0be9d6d8ff7a5635b27086090618c775f3af75aaa65f1422fe0ed1b749cd4878000000000000"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x77, 0x1, "b2288a317b0285bfa8c200a6ae88a45d2267b176de5d3c899cc05c56383a20c11437ed495db18ebac6dac5143a9ae8d43c592da4f97247b32e85289063af172ed890186631728a09fb8a1e9f0f652eeb382507486cf3285107ef10393ea861de3298b9cc9097db40c9d73d24d1e39287c2603b"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x514, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xf0, 0x6, 0x1, 0x0, "fa5791d1a96ca7d666c9d8cd1312fd2be90b09d3c44a598cf1995c2e93488ce70488f5ba2fc429b613e08ed2abaf0a8543bea4d9d6e96dded6299d49167a7ecfd4e2a468c9dc440f36372eb8fd113981cbe09d7815a451ea33c238d7fa96b950dafea96c5614b644e4850a5d58f342f535cfa9b944848b0d7cab8b8472f40b3875ab82959e9632b28b94aefb2e1129c1cc7a3bb54cff24a43bf2153b65af582ece40462e703f2d237afb146885089a88b07cef7c6afd625e6ac9826daab8a24444f707607bfd684f5745f779a3228dcc99f1e3f88c64a191b81c20f94e715be94a2433090cedfab77f84759d"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0x1a, 0x6, 0x1, 0x0, "43bbeae280f6686c9fd29034aff33f357b8807b4a410"}, @NFTA_SET_ELEM_KEY={0x390, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "b0dd0d232659189463edd1e72d3c983d21fa1de4aa4854bcc14a5b46e5db7bf963dbc17a1a6d10e3d2978eabe517399764b09a05bddf2cb88ab9aabba4"}, @NFTA_DATA_VALUE={0xc1, 0x1, "4035d0c5872c30418b43d829c650f9057981a4430fed761f6af573bc5e5f00ba46d65aa016a53965b4750693f31d0a9ee2aa2dc378db10edfc4eed2f79c89d8e99f02733b5bdeaf1700557fa2e9e38104c99fc2cfc363fa3c2b8fc1cc1cdbbbe0de1f68b4388210a57148766fe3972582563e05de12d75c0fa8c1f24c068f606ce9bd7c58a3f42784f1f822824fee7f05741bb62a84833a7d6c1c3d3c8bfccb91f5d712c88ccaefc9b1183f7a9128f79f3d318bb110ece9d115c9a2f3a"}, @NFTA_DATA_VALUE={0xf6, 0x1, "ecca1894846977f40ac44ee91bb585058cb14d2f7d68c26e056f7a46cb0076310bb5f7e9b74d9d3f5bbf5acb02b9fdb4b593b53be59f8c0e88158a75c3608ad9ba18b2e24b7c64118bf678c0588a5347cdf0703739144f8e32b5b8e955330dca312a13766cda99b99c72723f8f8cf18665255a64de3f8b5e7471ca47a7e8f825ac934cbeb556c52b323eb0ffcb46970161b5819e876985a9a9e5626071e8472fb67dd635e81018ccb361a553c61c66d538807857cac39c9913737be4fddc9857eb9656d8f856992352d74bfda401fcad008756ba7e2e9c1fa6cd60f1fc2bbcf01390768979d64601f0f642bbe121a4660bb4"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x102, 0x1, "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"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x6c, 0x6, 0x1, 0x0, "84701d29605babe2d5555746997bd6453288177edb2cbc599111d40eca51ecb75eb0951f73a3879cd2dfdb804de5c5d73d813d8f189873dd6ac5dcb5e916f89348e54ef9c51fd6795a746429e4349be7bdbdb5521960d039981f479d52f1ec8b22db2c4542981d98"}]}, {0x14fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1194, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf6, 0x1, "c51282086d7b4e6a8e3ebb5d0b12328883772478082e04405ee4e6199bc4e220933d12464655e3c5ea039dcfa08fb4d21bba6ba9ac523e883408ce957380195bd9d4a625864cb1da0627886db84885f216b900b03bcc95dc0024162c3ce586276126c814ffb234174944b02ac1d5b2864e4b1f95d00c9be78d8c13e92e525c745d9516c3bcc489c9e4abec3c14ffb5d380ae9fc5bb5a41388c1f18cba685c5f35f9d2a5b17806ae60f04825aba1e97ae38299927c9ab159435832f6b00f8e1d06cda445ea2cc6f53f79d7a390895b4b263248afd4000aec25381544301a5fe918c05ecf2d2c415c068282dc72e7d544df2ea"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY={0x294, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xa7, 0x1, "f7886c37da7fec93b1563252893868f6788afbfc4bc932804327391e10afc0c024a20b8d728e01794ee520c56c25f118ed80c0c3125560803806a46983768697256ece279e0bff2e31f0b552de4691f333d16daabbc44e3a438a83278f47b98cea3f3a8c17736fdc80a5c25d045517fd35a039dfe96398a4ad904d283d321e0ca9d584373d6d1dbaf4c850845d4989a812c9f213f4f18b2c5e68cc1ea9c9fb7d94dfed"}, @NFTA_DATA_VALUE={0xc4, 0x1, "f30c7edaee7aceb33071b3c9cf0dd6694a89b52dacb2986acd2f98f30da2aff29cfd8b5ddd186ca1030a4afe77d8e7643f4df1a0bf83abc17c8459cc41aabff4874385bc40dff32534ee592a341fc8c8ab9fcf9fb411eb31d3ad157b74f6b2e4f57c3984b32954c132fcbd440a4591b56be4b257a73398ce0dc009417e1585aab5984532fc4a31ad37f2b3ae8523fb05ee11eefab27dd7d836866300d053c64f4a5105465d5ac622dfc57365805cdc0fb0f775152dd18bb46c5e52f60ec4a2fe"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0x94, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x9, 0x6, 0x1, 0x0, "19cde757a0"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}]}, {0x15c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0xc8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x53, 0x1, "fd2cec0c4b7447d65fe3dc20b7aaffddd700c1844b4c5baa38e2ca7917f45a29e017f357d5b9aa2830ae39bc637d49e96741c06ed8ec704b2514eaf743dd5476426745ff7650a7500210cfc6043a28"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfd2}, @NFTA_SET_ELEM_USERDATA={0x61, 0x6, 0x1, 0x0, "c8491cd108e10048ea4622c0bc3467aa167f6b3a118fdbcfa840a87ca17b5ff7f643df1375064fac4416522c1433ca1043945981177991ec947c4666a57da63b15d1c27a6093575de0b8e97159324e56c2652de0a8ddcd3c8e52048d8d"}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}], {0x14}}, 0x6760}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x20048010) 08:52:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 08:52:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffff7f00000000) 08:52:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, 0x0, 0x0) 08:52:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a241a00000c0a01040003800973797a3000000000140000001100010000000000000000000000000a00"/73], 0x4c}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x4, 0x2, 0x1, 0x1, 0x42, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x1, 0x20, 0x2, 0xe9}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x8, 0x700, 0xffffffff, 0x7f, {{0x11, 0x4, 0x0, 0x20, 0x44, 0x68, 0x0, 0x3, 0x29, 0x0, @multicast1, @private=0xa010101, {[@noop, @rr={0x7, 0x17, 0xe8, [@dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0x64010102, @local, @private=0xa010100, @broadcast]}, @generic={0x82, 0x2}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0xa4, [@private=0xa010101, @remote, @loopback]}]}}}}}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r9}, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'ip6gre0\x00', 0x0}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x40) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c40)={0x1bc, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'geneve1\x00', {0x2, 0x0, @dev}}) 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xffffffff00000000) 08:52:53 executing program 0: keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/1, 0x1) keyctl$set_timeout(0xf, 0x0, 0x2) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='syz0\x00', 0xfffffffffffffffe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0xfffffffffffff000) [ 447.431214] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) 08:52:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, 0x0, 0x0) [ 447.729389] nla_parse: 13 callbacks suppressed [ 447.729401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 447.751689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:54 executing program 1: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xcb2, 0x7e}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 08:52:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004001}, 0x8804) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:52:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept(r0, 0x0, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c8, 0x1, 0x2, 0x301, 0x0, 0x0, {0xb5fb4c795a318947}, [@CTA_EXPECT_NAT={0x19c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20004040}, 0x20000004) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000010ffff000000000098e400000000000a240000000c0a010200000000000000001829f6e92aa9d8493300010073797a3000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) [ 448.214284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.255346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 448.300108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 448.349893] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x405}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r4, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4450}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @NL80211_ATTR_MESH_SETUP={0x2c, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x20040011}, 0xed63878e15a86f3f) [ 448.504872] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x78, 0x3, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x2, 0x7, 0x7fffffff, 0x0, 0x4, 0x401]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xbb}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x104d}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x80}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x2c000001}, 0x4000010) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000786fd2a92a191903b91ef17e0bc10000000000000000000a240000000c0a0102000000000000000000000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) 08:52:55 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="3becfbd88eff14c0eec24793e9cac8075cac7d5e393a9a334e07b3e2a177acdf35b9f93654467211d43ec14fd2d5ab7206579c886a1b91680df4d39d42d80492a935360fba50e307ff6adda0bd3853ea72ceabdc38b49c975a2edc6d52f404c86e845ff2d2802ef9f77707db86c26d72cd2f94f3518f0773eecc3bd1e1f57bc883b88a4f18bbde7c250b33bc0d5c916dc042b87f38577d722f97edafe210f874b160cb6ca6c502ad6a07c4abf72e566d59054f2ec0785937ed0e9e030c694ff481e7a7265debde1a3d87c858d1", 0xcd}], 0x1, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 448.733970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 08:52:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010000000000000000000000000a"], 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x290, r2, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x7}, @NL80211_ATTR_IE={0x86, 0x2a, [@mesh_chsw={0x76, 0x6, {0x36, 0x2, 0x0, 0xfff}}, @fast_bss_trans={0x37, 0x78, {0x8, 0x2, "4c69a533bfca6c1f151e27ef5b3f7d3a", "8bb399ec46d12b4adb89841858fe5fb11a57ed9781760a2b3012b5c8d012a5a7", "7ac85335252329f8e01a1f60a84680d6c51b7197069006eff7b1ccd63a8e7063", [{0x3, 0x13, "bb7ced556526d4a79b9f5449a46312f351ed60"}, {0x1, 0xf, "0cf7488ba2425f367329577f76b2c6"}]}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1}, @NL80211_ATTR_IE={0x13d, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x8f, 0x7, @device_b, 0x0, "", 0x7f, 0x4ac8fbb3, @broadcast, 0x100}}, @sec_chan_ofs={0x3e, 0x1}, @measure_req={0x26, 0xfa, {0x1, 0x5, 0xfd, "4c81bb11ba53588d27c12a2d6c02ea9ac8fa3a40284bae9c82961374054c5c5d7cc4b268d620421fe57d835ef7f5b38c4e4c2fa1e4b0c3629474f5bea6a20efff34ef13b69c021b1c2939cd9e4adbc01667d933701ed0d8e077ac9ae7a1023f98683203210a1632efa8fe6e926d15a6f387e229ce75a89af22faf81cce50ab86374cd01090c8fff24bb0708a1b11c7de6290073cf356160b6eb392233981c040c85fcfcd7c184a28651cf717f60e511c8d9df1d2dabf63127710aa0badc1fd8327f63454abc0811686d3e09313ee8bb97f940639936105dddfe3a4ada93f38a8413ed5cc7e55d0b5bd68561b607a30e225f989742c2181"}}, @channel_switch={0x25, 0x3, {0x0, 0x84}}, @link_id={0x65, 0x12}]}, @NL80211_ATTR_IE={0x8b, 0x2a, [@tim={0x5, 0x58, {0x4, 0xf0, 0xb0, "1d77fdd2372343124eadaa678a35c7b9e8c4fdb9d3156759775b9ee3d8ff577817a419b97f4fe2f94904feb39dbaf0d86583a20cd6d97e62f62449e229efcfebacf14d2565bcb28b636ea154acae9bffda7edbad91"}}, @prep={0x83, 0x1f, @not_ext={{}, 0xa9, 0x2, @device_a, 0x9, "", 0x7fffffff, 0x10000, @broadcast, 0x40}}, @challenge={0x10, 0x1, 0x13}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x1, 0x0, 0x2, 0x3, 0x1}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x100}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xffff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xf038}]}, 0x290}, 0x1, 0x0, 0x0, 0x4004014}, 0x40009c5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x400c811) 08:52:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:52:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) shutdown(r0, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 08:52:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000069100001000037000000000034c601e6000000000a240000000c0a010218000000000000000000000004eadd7e61460fdf07797a3000000075da260c29ee6d00140000080000000000"], 0x4c}}, 0x8000) [ 449.080841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x178, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe237}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "fb74e7ca908fc72547fb351eb8703f27183cd60b647bded01a6fc188a56cb5de3631f05e"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xaeb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe00}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd39b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8001}, 0x24000880) [ 449.126454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:55 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000000000000002c3ae8fb0d526643b8e40a60fec4a42741d14298806098cf16d9a4502077a0f3fd1f41c5ce321b694f9d753378bef31189c9b00afff7f4e572b7e620060fbeb4d0df4980ebff226e0c94bef34c3e8e25162aa227b89194516784fd3d946db799a9f56700000000"], 0x28}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) [ 449.176630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a280000000c0a0102000000f7000000000000000008000440000000030900010073797a3000000000140000001100010000000000000000000000000a82696925a83bfc8bc10a"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) 08:52:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000fcffffff0000000000000000000a340000000c0102000000000000000000000000040003800900010073797a3000000000140000001100010080000000000800000000000a82b53fac52dcd0333e82f267f9a1f69b28385430e1c7b0d1d76403885f9c228e81517c257bab36b728dd80c0fb1cb674675770c52acb597c64b4a3a6231c401b0ec514916118470148abdd0f9c30fe6c8cab1fe1faad37f254cdb5484fe9088eb3c12611c596c8421e5f1246ce0000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) [ 449.266494] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:52:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x7000000}, 0x0) 08:52:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010073797a30000000001400000000000000000a00"/76], 0x4c}}, 0x0) 08:52:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 08:52:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:52:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000010000100000000000033a10c805d0000000000000a240000000c0a010200000000000000000073797a3000000000140000001104000000000000000000"], 0x4c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x1024, 0x6, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_DELCHAIN={0x80, 0x5, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x3}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x10000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x10000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x92}]}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x58, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWFLOWTABLE={0x168, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_FLOWTABLE_HOOK={0xc0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'wg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x7c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x9}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1f}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x1318}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) 08:52:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/locks\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000001600)='./file0\x00', 0xc1000c82) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18ecffffff00000040000000000400009500002000000000e6fdf336ff17eda94f01cfad0dc54aea30c9b3fbfe4e7ed28d3e638f5d669b379f40fc46a37a84d9195c57537c59047d06d05e27b21e0fcd9c0471ab293a12a79b2a9ea6922f1d2f24faa75d0fd0a62993d9db7595bea6e3643b8f1bb5d3028ebba9de6674a906ddc3e3697cc364f845606e3d61347c5e30a7fdb9ee30284f8afcff0baf1fb8c31da1a4578588651636d570d83b34891892121e5c3edcd6ba98ed96fca36b60d42d175d9de24ecc8321f7bfa5f353f4c958"], &(0x7f0000001580)='syzkaller\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x4, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x6}, 0x10}, 0x78) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0xfffffff8, 0x3]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x14048804) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c090}, 0x8010) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x8008}, 0x42045) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0xed9aa9db7c93a6fd, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="180000000000000000000000080000001047200008000000953f3b3da7261c00"], &(0x7f0000001700)='syzkaller\x00', 0x7, 0x91, &(0x7f0000001740)=""/145, 0x41000, 0x6, [], 0x0, 0x0, r2, 0x8, &(0x7f0000001800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0xa, 0x7, 0x5c}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4cb2aa3a4d5d2b61c3750ef4f21187ba253d33f62311341a485ccd77d920a5d89de9c7d9f87420f3d68ff796f2e8b74494c2cbd7c773f188c1d5713813b7fe67133c75a493865000"/84], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18ecffffff00000040000000000400009500002000000000e6fdf336ff17eda94f01cfad0dc54aea30c9b3fbfe4e7ed28d3e638f5d669b379f40fc46a37a84d9195c57537c59047d06d05e27b21e0fcd9c0471ab293a12a79b2a9ea6922f1d2f24faa75d0fd0a62993d9db7595bea6e3643b8f1bb5d3028ebba9de6674a906ddc3e3697cc364f845606e3d61347c5e30a7fdb9ee30284f8afcff0baf1fb8c31da1a4578588651636d570d83b34891892121e5c3edcd6ba98ed96fca36b60d42d175d9de24ecc8321f7bfa5f353f4c958"], &(0x7f0000000080)='GPL\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x4, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x6}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0x123, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/223, 0xdf}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000013c0)=""/132, 0x84}], 0x7, 0x4367, 0x3) r7 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000e9ff00040003800900010073797a3000000000140000005100010000000000000000000000000a"], 0x4c}}, 0x48050) 08:52:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:52:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010073797a3000000000140000001100010000000c21c718501d5358000a"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x48580) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080)=0x3ff, 0x101, 0xa) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7}]}, 0x1c}}, 0x800) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0xad7c) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x30000, 0x0) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x3f9, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0xd2}, 0x20000000) [ 450.088657] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x100, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff0}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) 08:52:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x8000000}, 0x0) 08:52:57 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x4, 0x1000}, {0x2, 0x1, 0x1800}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) r0 = semget(0x2, 0x3, 0x78) semop(r0, &(0x7f0000000080)=[{0x2, 0x88e, 0x800}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:57 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xccf8]}, 0x8, 0x800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x4c}}, 0x0) 08:52:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeee, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x334, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_NAT={0x264, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x40}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x14, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASTER={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_MASTER={0x78, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xfdaa63bde32e1c20}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}]}, 0x334}, 0x1, 0x0, 0x0, 0x40}, 0x20) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) dup(r0) 08:52:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 450.949318] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:57 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x3f, @private0={0xfc, 0x0, [], 0x1}, 0xffff62d7}}, 0x0, 0x5, 0x3, 0x8, 0x50, 0x6, 0x8}, &(0x7f0000000280)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0)={r0, 0x6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r1, 0x2, 0x2}, &(0x7f0000000300)=0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a24000000000000000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) r3 = gettid() ptrace(0x10, r3) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x81}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000081) 08:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, r1, 0xe5126000) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) 08:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x98, 0xd, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x98}}, 0x44000) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x33c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x31c, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}]}, {0xa4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_USERDATA={0x7e, 0x6, 0x1, 0x0, "f0adf0c208295ddfa4c4665bc5b45afbb963e553b99234cc56e8f8aabc7cfa97c825a418ffaebc37895bf8f7e555f77d4de7b90eca57aa0874094e1e6368233c24d407968fce7f9693cf717d023c33dff1ac8d79f427f7574f9896894afcd5512368760ea22cb9ce6d6161701e3f5388071bfa00bca77d7054f5"}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}]}, {0x24c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xf9, 0x6, 0x1, 0x0, "5b28b9595199f83d7c1918db7fd6aa4a26ad2ccd936e4a68544f3fac28473182dac5b95793b26182e9681419248232f131b62ded03ccd59b4294a5a29351ada9823827426a176003e25e2962d34266e0cd991c65c71957cb6deae282f23e1b33cc4772054ac4f8564723775e0fb2d9bddc3e545488ec49c7679c4f6948d5f7808c6714d268c311cad51d5f13669f32c7f6ab24b0361bca3f1ab3b3590e1f913c0cf85281b8205aa3dc4a30d69fece44ae9f176e94d3d1c9db4669f8ce06ecf40cdef03fc381ea9b07b2295dfa8439d0c787fd26ad8ff04b784e924ca9237a1a87df197ae17526b12242a6667a4458686f051bd2827"}, @NFTA_SET_ELEM_USERDATA={0xc0, 0x6, 0x1, 0x0, "efc3a77be76e89df741a5b00a64e792da965063094d3f3c87fe6c2b20c974b865f8bad1ba0c85a102754dd58a06811d5af4c65a0c8283d4f59d92d4f75b2412172bcb34dbc8d5d8bd78c0b97fe64b0b0fdc7681d929497e1b18dacf63e667cd7189b087527ffda1e2272894a441d12c151a0f1c3ffa202f594d4605aedf87c641eadd9dc77177a70a2a0acf9d45ebb9c76e849d63c632d9e8926eb48e853db7acae16bcec82c946b84a633266f2ab7dfb062c29b51a1067e3ddf5687"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x6a, 0x6, 0x1, 0x0, "ab5667797d592b05e8a622293b8653e84ff1b0dd7cd10b8d8a64bf97a440a57782d7aec1ee0d451dc1778d9826cbd950bde2a9151a9934b58607aeaac31525c5beb6f169bb79bf2e6dc6e4afc65f356cee0f82f7fd9d11c332af0205e6f75c3e8e88ee6bda04"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfff}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x364}}, 0x0) 08:52:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a010200000000000000000000000004000380090001007379083000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05061201", 0x5b}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000005380)=[{{&(0x7f0000000000)=@hci={0x1f, 0x2, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="1fc5c68c698459e8acea9fd47139befee3c91f3539b3716f356dab2b51902c946dec71b41a34c10bd5d9cb5433df3ac3a4176b2fd805832ea8b4cd0c908a5cadd3fd33a4819b43a0db4a0b2ec6987027c270778f90b08955ac83c18f4318569440cf643061609d3ae99eb9a8b12a3847e2d20385234cfd7fb797ed411ebf65e3d71e54336350045f82879a6e95f3d8d811f6282f161644714a6b58a9ec62fcfb25106a883a58ffabbce7cc2fa26a3ca62750eb277638436df22dc3b96a436176e0aa8d38dc95b3313b380daf8789331d5222df0c6841b95e79c8aeb989a9d65b19cf6feaa8d61f20ace4fd109b17", 0xee}, {&(0x7f0000000240)="f179ac7820779b931eba713eaef01cc75c64c378813701e779db50e62885a7882fb8bc6a245c11473df18cc703cf7d54b2a8e9504396c3d1d88624516331bd30720ef07cea7f69b8c9c9789b029f972e3e7b7cbf4a5d60493c029df672a3bbe75f54fb5f7043ced1902fd88fd51e1eb1e5d797363339c28fa5fbb8a17d8740f0bf7613", 0x83}, {&(0x7f00000003c0)="010397e51a1357da99c798cd779d11c0f9c3b0c79099cb2837b05765673bc4bb78bb889741c37b8c640a267dad45cab3af5e105bc6d9b9d5f7afa74a527427fa8f45857ee40fe29c125343fa38c0f5366058fde8a83d6ddf66d696", 0x5b}], 0x3, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)="e7f8b7fba049977b7d4a1aec8684f8f90ba34870eb77751d0c9b2d37870832ba91675dccecfdab8fedf13268220afd44f4f735e820c41537dcdb824af699944f39c91e0cf080d1378736401992a9103acf347353096b2565597354d30ed484ea592bd2510e0da019fdca57637a60", 0x6e}, {&(0x7f0000000540)="ebbd80b859efb97065a0114ed302e7d11a114ba8a26f2f3ad14c48ce12f52d62749048f53431dbceec18f94e1a7eb033c7a57d214069ae91bc571bf578fc35e3fce6027e6496c2c6b75dda34a34ed581b60e5ece1f60321f9f9ede304e15c713d8abb31161e42eff2d2f0f47297ee457c91d85bd75eef7453f0767a251b6842ac97f6a0a9ffcb5925eb2ca3f3b86ad8bb85c61385d5180e3c33f747ffe7f0ed86f330ffa4c057f47aded84292cac", 0xae}, {&(0x7f0000000300)="1a80b4586aa2e0c5057099fde8dc47c943f3801e39e49c9d79bc9b405d1f23005f76a17e3ddde595642b2152b264be2472f5", 0x32}, {&(0x7f0000000600)="b63597d2575b7f2c02b47bad94caa5fe431fcbb103c42b9be04f1ca354880ff41af54eb07fe922e9f3396a56", 0x2c}], 0x4, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x30}}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x1, 0x4, {0xa, 0x4e23, 0x5, @ipv4={[], [], @rand_addr=0x64010102}, 0x400}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)="ae052dd8411c66703fd53d270bd50e13647c13194187e9e0f116b1ce672e45b7389ebfd5d8d290da010ee992054425825a854cd4222e57a445ac2b39fd2615e7bc61dca99df94a77ae27582be45a098a928afd2cbccf213b80f0431ef30fb614b0678b8803724fffd37ff961d0836dae1629017303db3051a2e6666ff44c7db70a5730f81867851fc19a5c751f133ec38b", 0x91}], 0x1, &(0x7f0000000840)=[@timestamping={{0x14, 0x1, 0x25, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffb}}], 0x48}}, {{&(0x7f00000008c0)=@qipcrtr={0x2a, 0x1, 0x7ffe}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000940)="48233d761b617eafc65bd5b3a3fa7ef678b5598bc5119cb0a6fae6edc4466df91a96ef1dd0a3e8fe0195fc7b", 0x2c}, {&(0x7f0000000980)="08922d2b82310d47465f15b03506a78c92b09507fc3a254fbe6495e408c1e9d67a210f2e5c9da149ce6f00093fee32682c128fa1679124de574b896faf66ca5a16f1ce4b8c0fe50bcf9483a9bb45203caaaf56d1a679c6633997cc457519db017a88cd47603ec2ff03def5bbeeb891", 0x6f}, {&(0x7f0000000a00)="03f99f20d7ba61a3b184a50cf6a693f0a5c30683fe4979cbda236964a887b33e4216b7ff2e9fc3d02daacf38ee1b706c9766042d990a8f84196043", 0x3b}, {&(0x7f0000000a40)="eed4ad85889c5f6bc07ca1f176e2a3d1e4bd9c36f3d32df68ba069af8b183b7f85e35213e7068ade4be5f5f5e4d0e7126c586a76f0dada86f1a4f16b026ad892504ed334868e798d4945709fe531e3121ffcdec28afd1f", 0x57}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="6fa469c6a60bd0e958d680fb950db87483a72a9daed82f2df1f56c2ba9e0d09c01218830ca395b3911acc56100cfa56b00e48850c6de43c039b0c94560982c2af5f0aa4c6282b5606d3e1e5c7617d74309a1cc6c2ae6d07e269358fa21d9085ff8d0d095d22bf68938396db557dc93791a388de59ab87947c01cb722f57d447fb51199d801713b9a9f45ae306805f7bb8c0751d1", 0x94}, {&(0x7f0000001b80)="30faaef1d0169eddf65d605c94e971074792c3dfd55ff67ffd304ceb03a03c8d3296ce6d0042167e619455681bd300125b33b4e527dfb87feab9d397b5cce5737023ae572c5fabb4be54fe38d7de735bfbda40671c503472b8dbaf4548164131871b827ae1f38326c302d05b9a6b50de6ac6850a5ac41a8ac276e7b1a6567e483cbeb8c2c967d974288224f103c98b06593a9aa24affb1d6fb132a3f15bd368aca650deb4c0aa7e2c342a2ffc1714163e89ee768603d1fd79ce0a3a410869e9a26ce5f6812d04890dce46240d09ab1c4605828a7bf3297e4fc8003000000000000004a90475d22d08a645b25e92691da321cb14ae7", 0xf5}], 0x7, &(0x7f0000001d00)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xe4d}}, @mark={{0x14, 0x1, 0x24, 0x49}}], 0xa8}}, {{&(0x7f0000001dc0)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001e40)="e774eaf52af8926b7df39ed2de750c9831914903ecb875124e185e87d3d46d555e43a2ebba", 0x25}, {&(0x7f0000001e80)="029d782848b87d1e022dcb90d0f64a7fd66f9c2382712ee0ab023ca8a80d64706189b04be413c070da5337641a8abcd630dbaa003298e5e09c994209595bcafbf7573185b6d9144d2e86238ed74396481b7888f89b6a300fa9b116c131321a62d82df3d5e95d92103b4e307eb44741496a4b1c5788f2fc4f5afd1f88bc1383", 0x7f}, {&(0x7f0000001f00)="a8cadeb556c45350a00234e61d097a413b5da1b4822aab9017038dd06eedacebc7695113e3e5f6ab7f59236b2911bb91b957405841adec6d8cbb785a5521ff11c4e15589f9cf2991deca53b62c3c13ba84767779a19b3b4a2a4b5c4f699702b8a140d9934b6047ddf22e74e00a2c447e64da6c7dbbbac8999640bf78c0c7e389a354b7ce835f2674e17fe118c47413ec0e7f70db7b5cf461244a8e0043358377ab2a55193f9be0ed19ba093d63cd8b348ac2a717c8a698ba0cb74fd35e538bfcc11d7055463d0dfb44f6c8ad5a02d3d5cb8d8191197b6a7fbb9647b3f3db9032baba80b6edabf19d353d84340375fc", 0xef}, {&(0x7f0000002000)="3fafe39c6b0068ba402b2ef2f0c0c9659447abbf19c2d794b13e387512c97baf231950f90f520177fd47105d1e3878c62706c26d77b637f9c6d0736dae1d2c2b52f0fb4b4634cb57f6030ecd22422f547e0fb8aabfbcb51c975cbd96f199c38842adb1a08e5b29c3c6d301a43e1523284cdcc332e3996dfbd5c0ab8f8128497c73f544964775d56867db4f3863e75f50defa0db22faccee7f4150ca7a4f46005b92efdf364e7689fdc4d97accd92da50e79f616eaaac44597b981d601f4a087e59fe3e2710cbe244b39ca9e0c02a066938", 0xd1}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="f9abe21db7541901a1d0a8306c173f42480f2030561daa7b9636af0dda9dbded0daacfb25b48706cbf13b1783c6daab3aee33a7fef56ec03d0a6106acb500473c22d715ac56a91f28fadb70ba9acee099311bc00a95c7bad46b5fe86dafd7dc5afa74c51930927c5123454e0997dc7c43bc123b46cf0631c11d05d3a7b1f8f13e07d7bc19958cd147bf676eddd5c3914da3bb453de65650b915a0e8221e8a3dba6b5bc1ac2247c19319d07", 0xab}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="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", 0x1000}, {&(0x7f00000051c0)="59842077818e359b46eb837602b658262e928802d7a87bcdbdf5e6c965c0897491d00599f81f1ac899238787adf3b206fee7ca40ac8aebbe79ca4df84979a3b6bf445c5ceaa0f205955583dc4f3a1c4907f3e67237539d7b1af8cc38724f", 0x5e}, {&(0x7f0000005240)="c3d16c492c153c3f7b53a6712efcd4319831c3d225eb0c8c66186e18fbdc75e6648980ac389aca2a5043af7e72b4481bb90d8c959908d9bd288faa6796da9b10765aab0368e37263c07fcf7188ec2d7c93c864ec2d0071", 0x57}], 0xa}}], 0x5, 0x40) 08:52:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x8c, 0x2, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x326c}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x80}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xfffff43e}, @IPSET_ATTR_PROTO={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x25e0}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x20}}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) [ 451.861808] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready [ 451.913687] bridge0: port 3(team0) entered disabled state [ 451.919650] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.926254] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.955122] device bridge0 entered promiscuous mode 08:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"/1820], 0x71c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18ecffffff00000040000000000400009500002000000000e6fdf336ff17eda94f01cfad0dc54aea30c9b3fbfe4e7ed28d3e638f5d669b379f40fc46a37a84d9195c57537c59047d06d05e27b21e0fcd9c0471ab293a12a79b2a9ea6922f1d2f24faa75d0fd0a62993d9db7595bea6e3643b8f1bb5d3028ebba9de6674a906ddc3e3697cc364f845606e3d61347c5e30a7fdb9ee30284f8afcff0baf1fb8c31da1a4578588651636d570d83b34891892121e5c3edcd6ba98ed96fca36b60d42d175d9de24ecc8321f7bfa5f353f4c958"], &(0x7f0000000080)='GPL\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x4, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xa}, 0x10}, 0x78) ioctl(r1, 0x7, &(0x7f0000000000)) 08:52:58 executing program 0: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r0, 0x204, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1844084}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, r0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x18dd}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELRULE={0x210, 0x8, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_RULE_EXPRESSIONS={0x1f4, 0x4, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0xd26204ba0b410e74}]}}]}, {0x70, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x3f}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x2}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x13}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x8}]}}]}, {0x60, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xd}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}]}, {0x68, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x50, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0x238}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) 08:52:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:52:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {0xc}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x7f}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x2404c0c4}, 0x404c080) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000802}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x210, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xdada}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x1a8, 0x4, 0x0, 0x1, [{0x14c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", ""]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x74, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x9}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x20}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x52}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x43}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x20, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x5d}]}}]}, {0x38, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x28}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x210}, 0x1, 0x0, 0x0, 0x4}, 0x4071) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x200400a1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @initdev}}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) 08:52:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x8006001}, 0x0) 08:52:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='!$\x00') r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05061201", 0x5b}], 0x1}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x4, 0xf99, r3, 0x0, &(0x7f0000000000)={0xa48542a21187dc5, 0x3ff, [], @ptr=0x8}}) [ 452.740681] nla_parse: 18 callbacks suppressed [ 452.740691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 452.787873] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.806515] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a010200000000000000000000005d31ab37b59ce7c9800900010073797a3000000000140000001100010000000000000000000000000a3a8a9caa1cdfda4a41e51f715228b737b46604ed355dcfcc69a50f4c"], 0x4c}}, 0x0) 08:52:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000009030000000000000000000100000208000340000002f118000200140000ac14140e08000200000000000800054000000003080005400000001f0900010073797a31000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) [ 452.929630] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000006205000000000000000000070000030800024000000004c3905fe7a91b7c1737904ca330607e89fd8a4f9ee35e826ec37c0b281500d3170d9d19ba4d30e72d51cf8ed89c37c66acb9c64ffd56463607973a6478420f7d21afbb3578b7222fc97976214b769dde87e94345eed6ea3d99a91a5b86688bf9a0e76fa42f320ae193730606263cae18b3143d3b4d650443c524d5740b697540924c40b1302e4a67742c8e1cdacd8ecce7c88a2f93d4d9600fbdb38055c3353d4649b6e1ad5e9da6db448bf49abd525a10246777e548b797998794307ca579f88eb8ff8763f43db42366c37acd2a43270c0a2ffb6e44b0f"], 0x1c}, 0x1, 0x0, 0x0, 0x2200c045}, 0x200008d0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000006000000000000000a0102000000000000000000000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) [ 453.113253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x7ffffffff000}, 0x0) 08:52:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:52:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_LABELS_MASK={0x18, 0x17, [0x4, 0xfffffff9, 0xfff, 0x7, 0x2a]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x66}]}}, @CTA_MARK_MASK={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4885) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:52:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x22000, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x7, 0x5, 0xc, 0x81, 0x0, 0x5, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x72, 0x0, @perf_bp={&(0x7f0000000140)}, 0x801, 0x1c0, 0x0, 0x7, 0x0, 0x4000000, 0x3}, r1, 0x0, r2, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000e4e800000000000000000a240000000c0a010003800900010073797a3000000000140000001100010000000000000000000000000a00"/76], 0x4c}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18ecffffff00000040000000000400009500002000000000e6fdf336ff17eda94f01cfad0dc54aea30c9b3fbfe4e7ed28d3e638f5d669b379f40fc46a37a84d9195c57537c59047d06d05e27b21e0fcd9c0471ab293a12a79b2a9ea6922f1d2f24faa75d0fd0a62993d9db7595bea6e3643b8f1bb5d3028ebba9de6674a906ddc3e3697cc364f845606e3d61347c5e30a7fdb9ee30284f8afcff0baf1fb8c31da1a4578588651636d570d83b34891892121e5c3edcd6ba98ed96fca36b60d42d175d9de24ecc8321f7bfa5f353f4c958"], &(0x7f0000000080)='GPL\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x4, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x6}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0x123, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05061201", 0x5b}], 0x1}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[], 0x1d74}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) pipe(&(0x7f0000000280)) 08:52:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000802}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x210, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xdada}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x1a8, 0x4, 0x0, 0x1, [{0x14c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", ""]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x74, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x9}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x20}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x52}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x43}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x20, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x5d}]}}]}, {0x38, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x28}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x210}, 0x1, 0x0, 0x0, 0x4}, 0x4071) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x200400a1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @initdev}}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) [ 453.527663] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.557685] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.564268] bridge0: port 1(bridge_slave_0) entered disabled state 08:52:59 executing program 5 (fault-call:13 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 453.575547] device bridge0 entered promiscuous mode 08:53:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x2c}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000797a3000000000140000001100010000000000000000000000000a00"/76], 0x4c}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4100, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) [ 453.717244] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 453.793450] FAULT_INJECTION: forcing a failure. [ 453.793450] name failslab, interval 1, probability 0, space 0, times 0 [ 453.812601] CPU: 1 PID: 32321 Comm: syz-executor.5 Not tainted 4.19.178-syzkaller #0 [ 453.820499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.829854] Call Trace: [ 453.832455] dump_stack+0x1fc/0x2ef [ 453.836116] should_fail.cold+0xa/0xf [ 453.839925] ? setup_fault_attr+0x200/0x200 [ 453.844254] ? lock_acquire+0x170/0x3c0 [ 453.848238] __should_failslab+0x115/0x180 [ 453.852491] should_failslab+0x5/0x10 [ 453.856295] kmem_cache_alloc_node+0x245/0x3b0 [ 453.860888] __alloc_skb+0x71/0x560 [ 453.864531] netlink_sendmsg+0x9ee/0xc40 [ 453.868600] ? aa_af_perm+0x230/0x230 [ 453.872406] ? nlmsg_notify+0x1a0/0x1a0 [ 453.876385] ? kernel_recvmsg+0x220/0x220 [ 453.880539] ? nlmsg_notify+0x1a0/0x1a0 [ 453.884517] sock_sendmsg+0xc3/0x120 [ 453.888241] ___sys_sendmsg+0x7bb/0x8e0 [ 453.888430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.892227] ? check_preemption_disabled+0x41/0x280 [ 453.892243] ? copy_msghdr_from_user+0x440/0x440 [ 453.892261] ? __fget+0x32f/0x510 [ 453.892282] ? lock_downgrade+0x720/0x720 [ 453.892296] ? check_preemption_disabled+0x41/0x280 [ 453.892313] ? check_preemption_disabled+0x41/0x280 [ 453.892330] ? __fget+0x356/0x510 [ 453.892346] ? do_dup2+0x450/0x450 [ 453.935354] ? lock_downgrade+0x720/0x720 [ 453.939521] ? vfs_write+0x3d7/0x540 [ 453.943254] ? __fdget+0x1d0/0x230 [ 453.946808] __x64_sys_sendmsg+0x132/0x220 [ 453.951055] ? __sys_sendmsg+0x1b0/0x1b0 [ 453.955125] ? vfs_write+0x393/0x540 [ 453.958950] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 453.964335] ? trace_hardirqs_off_caller+0x6e/0x210 [ 453.969541] ? do_syscall_64+0x21/0x620 [ 453.973528] do_syscall_64+0xf9/0x620 [ 453.977382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.982568] RIP: 0033:0x465f69 [ 453.985768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 454.004763] RSP: 002b:00007fb040f32188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.012508] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 454.019794] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 454.027095] RBP: 00007fb040f321d0 R08: 0000000000000000 R09: 0000000000000000 [ 454.034397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 454.041669] R13: 00007ffd39b0f84f R14: 00007fb040f32300 R15: 0000000000022000 [ 454.052258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.079627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:00 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'rose0\x00'}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) [ 454.104526] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.164415] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:53:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x709}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c085}, 0x4002000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000041}, 0x11) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x0, 0x7d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008024}, 0x4) 08:53:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000003900000000000000000a0d6cc18308a6a988b06fce49f8d6c533760000040003800900010073797a3000000000140000001100010000000000000000000000000a4210c779e952116303ff80327a7523a27703aa6d2c62e4ed6608651ea7850bb34aa654af9c219ba1e14571ec9c4fdc61e3de7418c8008ed739799c5e225356518eff4297fa4b7f79525529769bdda609b859ee7dd597d243647ea0578b37a0cfd98fc412d7e72e0a6de2e6675088c57c9698aebfe6dc89c292f674e849a77793e695d9bb5b44164d1238874c5b08481a73f28aaf520414793fc7601e7fa4fee026de287ad065386c54361777a05bf802d8ee92081284105380e817165583f9e3be6589aabc43fe0e3da899b14020f4f3"], 0x4c}}, 0x0) 08:53:00 executing program 5 (fault-call:13 fault-nth:1): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0xf0ff7f00000000}, 0x0) [ 454.515047] FAULT_INJECTION: forcing a failure. [ 454.515047] name failslab, interval 1, probability 0, space 0, times 0 [ 454.532823] CPU: 1 PID: 32370 Comm: syz-executor.5 Not tainted 4.19.178-syzkaller #0 [ 454.542250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.551593] Call Trace: [ 454.554173] dump_stack+0x1fc/0x2ef [ 454.557810] should_fail.cold+0xa/0xf [ 454.561599] ? setup_fault_attr+0x200/0x200 [ 454.565907] ? lock_acquire+0x170/0x3c0 [ 454.569884] __should_failslab+0x115/0x180 [ 454.574122] should_failslab+0x5/0x10 [ 454.577924] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 454.583035] __kmalloc_node_track_caller+0x38/0x70 [ 454.587981] __alloc_skb+0xae/0x560 [ 454.591597] netlink_sendmsg+0x9ee/0xc40 [ 454.595667] ? aa_af_perm+0x230/0x230 [ 454.599451] ? nlmsg_notify+0x1a0/0x1a0 [ 454.603411] ? kernel_recvmsg+0x220/0x220 [ 454.607551] ? nlmsg_notify+0x1a0/0x1a0 [ 454.611551] sock_sendmsg+0xc3/0x120 [ 454.615259] ___sys_sendmsg+0x7bb/0x8e0 [ 454.619245] ? check_preemption_disabled+0x41/0x280 [ 454.624253] ? copy_msghdr_from_user+0x440/0x440 [ 454.629005] ? __fget+0x32f/0x510 [ 454.632446] ? lock_downgrade+0x720/0x720 [ 454.636587] ? check_preemption_disabled+0x41/0x280 [ 454.641605] ? check_preemption_disabled+0x41/0x280 [ 454.646624] ? __fget+0x356/0x510 [ 454.650063] ? do_dup2+0x450/0x450 [ 454.653588] ? lock_downgrade+0x720/0x720 [ 454.657722] ? vfs_write+0x3d7/0x540 [ 454.661433] ? __fdget+0x1d0/0x230 [ 454.664959] __x64_sys_sendmsg+0x132/0x220 [ 454.669178] ? __sys_sendmsg+0x1b0/0x1b0 [ 454.673245] ? vfs_write+0x393/0x540 [ 454.676959] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 454.682311] ? trace_hardirqs_off_caller+0x6e/0x210 [ 454.687313] ? do_syscall_64+0x21/0x620 [ 454.691288] do_syscall_64+0xf9/0x620 [ 454.695091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.700266] RIP: 0033:0x465f69 [ 454.703454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 454.722482] RSP: 002b:00007fb040f32188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.730215] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 454.737502] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 454.744767] RBP: 00007fb040f321d0 R08: 0000000000000000 R09: 0000000000000000 [ 454.752019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 454.759364] R13: 00007ffd39b0f84f R14: 00007fb040f32300 R15: 0000000000022000 08:53:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2104480}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x12cc, 0x1, 0x3, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_VLAN={0x4c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}]}, @NFQA_EXP={0x40, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, @NFQA_CT={0x10, 0xb, 0x0, 0x1, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3f}]}, @NFQA_EXP={0x120, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfff}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x98}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xc3e7}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x9a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_PAYLOAD={0xa1, 0xa, "e8195d304528c5641ae00a5117568b1696764d9cf00112103589c4eaef80456eb6db75f5e22804412ff3f1c347fc116e23f4b2cea0825feefb40e6447d569090c24daf7b8a53695cb8c269fc94f0bf9dd9d1d46782ea694966688c8ab440184701b79ee51bbe4a80cac3112e71969daa44dd015633e8096a3b0fe2499a3e02904ef301518c5dd4630ce8bda82a8cbe2a0bdef38d8455f3e873ed47eb0a"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}]}, 0x12cc}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_getaddr={0x44, 0x16, 0x200, 0x70bd26, 0x25dfdbfb, {0x2, 0x38, 0x0, 0xfe, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x200, 0xf7ea, 0x6, 0x4}}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:53:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:53:01 executing program 5 (fault-call:13 fault-nth:2): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20006020}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x2, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x8080) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r0], 0x4c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4c841) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000080)=0x80) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x4c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x9, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xe5}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x34cd}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fd}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x40}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xfe2d}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}}, 0x4008000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r0}) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x84, 0x1, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_MASTER={0x70, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @private=0xa010100}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20004044}, 0x10) 08:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000009c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x98, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfffff30a, 0x6d}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}], @key_params=[@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f065257470"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]]}, 0x98}, 0x1, 0x0, 0x0, 0x20004080}, 0x48005) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000ec0)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x0, 0x2, 'syz2\x00'}]}, 0x17}, 0x1, 0x0, 0x0, 0x8000}, 0x20008800) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000b80)={0x29c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_SELECT={0x20, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x4, 0x7f}}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x7}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x9}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x3f}, @NL80211_ATTR_BSS_SELECT={0x20, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x4, 0x81}}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x7}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0xc000000}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}]}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x400000, {0x8001, 0xd4, 0xf32, 0x9a74}}}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0b}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_SAE_PASSWORD={0x20, 0x115, "065767ab961f91bb62b5d8465b3b975c0972eda8108e31cd09029c75"}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac00}], @NL80211_ATTR_IE={0x1e2, 0x2a, [@tim={0x5, 0x52, {0x2, 0x4b, 0x8, "1c1618d9d2fecfdb5f3670062c7513cd76ab927a4b9c66ddf013fad49cfc364f852905c0283c9145ccc6a65b7baf136e88e28be4e8f05a8778c1b9b03a42696b0a6c6d0345993c2fa3771cda07e437"}}, @gcr_ga={0xbd, 0x6, @device_b}, @tim={0x5, 0x9f, {0x7, 0x5b, 0x7f, "ffed163e3b5b994ede28d32de076d6ba825ab155bfdd47fa8af43b5038d1977bd50138f2f50154689f0be6557cca32797aa3f5c7a2ec7c1df9f85f4fc36abe46213b7103e19617f3cc42e0bcd668f4d06ffee492dccdabb6081d94dd0b216e198f542314f80a6c7191ce632aac67804a41062426cf74eece75b17ed98174c9b06e63f86c46d8f82ad78ea95db52d797bd768c3cc0d954370ae99b86b"}}, @rann={0x7e, 0x15, {{0x0, 0x4}, 0x9, 0x5, @broadcast, 0x0, 0x3, 0x5}}, @peer_mgmt={0x75, 0x8, {0x0, 0x200, @val=0x51, @val=0xc, @void}}, @rann={0x7e, 0x15, {{0x1, 0x2}, 0x95, 0x20, @device_a, 0xce8, 0x1, 0x1}}, @dsss={0x3, 0x1, 0xe}, @random_vendor={0xdd, 0x9c, "2e16b3cedf457903caddcc93c4a17fdd0ced28bbc67ec405933f76767682619883b4a2db3f27f091aa79f6732c5f08a466b0c44ee3614c7503356b1391d3b44ffd8d1bdec70655e9cc95c31fb008028e5d1cb0b28711e29ec80fafc2a6bc0be0c6c5aa929f5f4470de2f22f690734aec2a50c49bedb52a151431e204e575fc27c2ce737bbf6f58d63feb61c0e498abe7eeaa38ba4414004f31607832"}, @gcr_ga={0xbd, 0x6, @device_b}]}]}, 0x29c}}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000120a010300000000000000000700000a0900e3ff72797a3100000000140000001100010000000000e9ffffffffffff0938712cf58d1030eebddff448665529a33d92ef9b47af707fd3b246c456509c1354244325c0436c5e2d9364bb06219c020094d20b0fd65be3db3fee"], 0x48}}, 0x4000040) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x668}, 0x1, 0x0, 0x0, 0x10004004}, 0x4801) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05061201", 0x5b}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000008c0)) 08:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT], 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWCHAIN={0xc0, 0x3, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_HOOK={0x70, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1b16541d}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4c40de5a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xd4640d6}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_1\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'hsr0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x40, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1b, 0x0, 0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x3b6c, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x3b40, 0x4, 0x0, 0x1, [{0x17c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xb}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x4}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x5d3}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x800}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xc, 0x1, '\\!\\@^#]\x00'}, @NFTA_MATCH_INFO={0x5c, 0x3, "336386bff7e8e2a7208693f7b97507ec7e6bb5fb6edf2476d66f364552ee868141a5d1669a34d093e99bbfc0c0f8c4fab45ba86d21be09c74e3982e61d0bf97dfc5e8ab7b13295f5e239888b177a9c317f5787b2bb4e458a"}, @NFTA_MATCH_INFO={0x12, 0x3, "cd95d5d1226e44880a8f8a10edc4"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @void}]}, {0x134, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0xe8, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xa0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x92, 0x1, "5fb15b104ca6a441cc175d9abaa93d368fe2ac49e0c706ba27009581cc76121cc9c53668d78874e229d297011b26178cf4bd1791648d7e58babf18b8f64971f5de06430156ba6d688e1382cda3f809daa1e5499197d2deeb982a6d7d5c1d2a053135fce869e86c19548694c4c2ada44c6ca15484e9e7c14e2d5e1369d65c7cbb9376d7910052842f1a9a40062092"}, @NFTA_DATA_VALUE={0x8, 0x1, "ff90c60c"}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_CMP_DATA={0x1c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x10000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffff}]}}]}, {0x2470, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1e}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x20}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x235c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x1308, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xa2, 0x1, "c13525017800659d5a50b5493e7800560aee377618076788d22892e2ec1debb7f54d342d5e51223b743592b41d812be3c291df20e5555e9de87a9acc5bd35dddca21ee64a404b7637cc6af6c22edb69a26f2c80074090cb99c4e8c753b321df9a80d4d5ea5d71da0fc9a2d24dfc36fbf953e62da8ce6760f6e6a81caa1faee97a0fc303d75bf8615b93cc51c9052b86ea71701747131a4d8dc3a9610d7a9"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "c33396501386a757b7bdc74d4b93f23f0a02b55d63376633ce026a80177e10f8cd710807f2c03ae0ca51104544b12d858730aebb40e7eaa4c7d6221a91153462577268fb045ab775dd9159a56c7fca09adc940c50128862c1407f8310e2453f2bf1f1b20138ccf79469b203773c6704ea4eb18aae4db1969e98d6b6af0c3fadbb1448159f0078ef6d66d561b6692af048f33341cf720d214010bb64a802878aa8af3cbd5907cf2de500373c00438f822f3c556f444fa1ed9e5dc5af34b0030e28a7e57e438f0dfadce5a5c8086b3fe1c4c9a2822ba1a638e7aa7b89e233d15f4ec7579b568ca7bd375618bafb0f934f705843e211a"}, @NFTA_DATA_VALUE={0xa6, 0x1, "fc68e5d0310f536efe2cd5443b05c3c531d08cc3e6fdc296b829a010b0c6b1b2b7cb40a0031167f73196933b9118bfcfb819f5747ee9a7b2b165e77cb896f825afef8f44462459b13685de549680196849fe3b55850835baaad35d9f3c925b342bf8cf4dd9c5428e05297436923d0094094c0b9d09f22c6a26f2c1d606af175e33b346d4c37f5dadff04da8b7bd612a9bf9d5aa6725fe41fd98ea115e767ab810e66"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x1038, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "0ec9d95b8e38da9eae44ed9c634029abc2b48cc7b271691c59"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_CMP_SREG={0x8}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x5a}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x1e}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xfd}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0xd9}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xf}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffff9a6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x40}]}}]}, {0x90, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x1000}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x5}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}]}, {0xb0, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xd5b}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x9}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x6b}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}]}, {0x78, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x400}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x40a2}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x4}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, [""]}}]}, {0x34, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @void}]}, {0x11ec, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @val={0x1178, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x7f, 0x3, "b4e4162e4fa3b7a7276733592940bc71ef223f1b90cbd463edba23004a42f5aff9c24708140839f693bc91eef6b09e25a94eb484232f262850f4c70c0a1f703a6fb81137bfff7343cc60d5f08d03bbd260c0e1d16a29783c27fe56ccef3e57c28838301a20136f64c194241b117688fd794877a851454c0e95b641"}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0xff}, @NFTA_MATCH_INFO={0x29, 0x3, "2178310f941d110cb9cab9022a24a51c47b72e6389ed3948d56f1d66936da0df3183994a73"}, @NFTA_MATCH_NAME={0x8, 0x1, '/@@\x00'}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_MATCH_INFO={0x9c, 0x3, "a4496344657749c8ea5d5e9a602af0ebcceca36d5fc16af8ad7ff10c2746a9e4c8112f69d6ada654fbcce216276c5d71826996e2d4d824b43af24642681acd0114aad398b5b4169ee040602fabda0ba0022f5267e20d1fe33d1865d91ed62e48bed27fc0ae386f42db0e7ced2ef73c70529da587e3d5ef0b40d43066f11564bcc560a14f9b726e90a26c4a7b91c213ce8009029a4031e8c0"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0xe5}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}]}}]}]}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x376c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x15a0, 0x3, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x87, 0x6, 0x1, 0x0, "78e8f78c91212c8dd44a30c4225149ab875d13ee7a2ca4deae87613e09be2a1fda12d868b096fa6633fb0d85d04264ffbb977b2d588fece1db2271cf0cd251391590354f61b630ff49481721c5ca6968ee521a34952c4993ed2ddc0935935455bffcdc6b29107fc1b7b2d9fedbdc2505936c6c30a3bab9aae5d12b0c126845f7ca99b7"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5a, 0x1, "4e81932a5be7f8f66953dc6edfc2aaad8554503563f4bedb93bfb5a2f756632259f664de3a9a418d4bbee27bdf99a406e993de6444ada8563857496c9b60bd557e787eabd2508b2f63ff09e8b3e2dea4cb1a9ffbb58b"}, @NFTA_DATA_VALUE={0xa5, 0x1, "8167753ea39fed79fc47363a702eb589313af32c07ece73e0f96b4ede294567b0dab3b1cd0c4a4ee53861e75072314ffab06f41c89ba3a3cc8547d839ed392bc777d7dc1560be3dd241120a01c4bb1d01724089e334f3cfc92c1e320c6e21e213cd5ffbdafaa566de736a9d71c2ba3e1f3a716d4b4846bd7e70c2c40d1299abff8e219f48bdeb2429a79618c386b94099a4eed77c1e4f890f3cc1d40fecc88bf7c"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x13e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xd81}, @NFTA_SET_ELEM_USERDATA={0x7, 0x6, 0x1, 0x0, "940d56"}, @NFTA_SET_ELEM_KEY={0x1a8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x48, 0x1, "2f2a01c4a13aa9f57540e00fe1b91dbfa2713346e0be37e8d5dbaabc8488ac9117eaf8a4055d85e8c0b7311b55cb30d99699a3ab3297367d8466015b9ed2b41b003288d3"}, @NFTA_DATA_VALUE={0x11, 0x1, "50e2792a81d4ef7e388c171c46"}, @NFTA_DATA_VALUE={0xf9, 0x1, "1112e2448d1faa440dbd45e714da8886a48de2ebb2d236aec75dd4877e069273cd361f903a4618b0225adf9b2a6643685bdc64166ca0278c511a48f1aafd1c8947e3a98447caf485659c904309c36c05830df69681af80549da67f7f4faa2ab9acdc92e932c6c4fe6f53a83ddff727b1d64e202e8e73d8799d41975af3d5e78a07bebe6a451f8ea2ee45bbc8c0e174b72123b473ee059df439b2676f39762bdde769f0e6d69d8c6bab6d904f3e1d3c57da583c9a924c5aba0519e48fb6ce2ccec334fc5847781dd9bf237c967e31e313cdf548f1d440761c830857384ce7941a5eb4e3bb743d6ec5d192eb08a074cc9f4c74358276"}]}, @NFTA_SET_ELEM_KEY_END={0x1228, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "2fb3b30ee2aa4079ff5a565f42a1d1044b"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xf, 0x1, "d376c94ead09d5cac3ffa7"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x96, 0x1, "46e0e86f1c0634bd722d35647733d4b313c63a1ef6dd320ffe9c2235a1d738a5a582110f9e82a667088ff192d73a702f71f4bf91a540a072e24693cdcd0a215f6bf67f6a7c4150e5f6956961319ceb5d37e2b739cb7eceead7742ca929e46588fdb8bbf73f47e6fe280b49d7fbd5f18f2b83dfd3c28a98a7f12d132db2389982e590a360833a11661c1d761799ac297a2fee"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x100, 0x1, "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"}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2190, 0x3, 0x0, 0x1, [{0x218c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x215c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xa7, 0x1, "2e3f0719b5acbba2f0fc110d9e7288207866467e8165c6b0785d2591ae5895975199604684ecf2d3fb43634d03579168958ea80b371670a79c1012f30e25277b98b41bd72ac69ba42c4cc9af696865b6ff9f95fa330c8c649e223f02f91991f145a3b982a191f19299ee8d20553d2721f44e7b7846716345406f072ec404d78b71c08de44a46f8de453c82c19e452dc69e544bdba62b71226a217258963b2a53fdb093"}, @NFTA_DATA_VALUE={0x56, 0x1, "60803ba4a39ab271d9e32fa30db45dcdf772fab6f71b68cf6064b2656ec3e88135fac8c396f23721df7b2cc4609917971d75f450742e59a32148f950996e5893d14997c6432023c2a5e73d3df9102e35386a"}, @NFTA_DATA_VALUE={0x29, 0x1, "510754178919131eac4fb42ee4721c91b6f2f517f98c50400afacb741f4028449bec118b7e"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xa8f7}]}]}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0xe0, 0x9, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_USERDATA={0xc9, 0xd, 0x1, 0x0, "9f472edace6067b0f150083c1495620102ecb9b2e9364e13db9334bb65b20fffd6b6f7d1710759cdadf56a6f1cf1c5d5d3bf9f1d21881140776772ee1cbf5eb0f8d3f84bf03a392cd75a869a03d9753e8a9874c762533d4202d83071b819d56f55411076a14484566e25bbc4d71c1209063e87d62783e8ac085e59b62dde0b7942e7e764f783d2078d72c625008037731bd53e9bce6829a8500162fef9cc600f8d78573a8c03ea3277ccc298bf9faeb20f878f8f691cb97c1ca2dfcb07e38673d12600ebc3"}]}], {0x14}}, 0x7500}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:53:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 455.060971] FAULT_INJECTION: forcing a failure. [ 455.060971] name failslab, interval 1, probability 0, space 0, times 0 [ 455.085695] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready [ 455.137373] CPU: 0 PID: 32409 Comm: syz-executor.5 Not tainted 4.19.178-syzkaller #0 [ 455.145297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.154665] Call Trace: [ 455.157270] dump_stack+0x1fc/0x2ef [ 455.160919] should_fail.cold+0xa/0xf [ 455.164732] ? setup_fault_attr+0x200/0x200 [ 455.169327] ? lock_downgrade+0x720/0x720 [ 455.173485] ? check_preemption_disabled+0x41/0x280 [ 455.178521] __should_failslab+0x115/0x180 [ 455.182773] should_failslab+0x5/0x10 [ 455.186678] kmem_cache_alloc+0x3f/0x370 [ 455.190756] skb_clone+0x151/0x3d0 [ 455.194322] netlink_deliver_tap+0x955/0xb00 [ 455.198750] netlink_unicast+0x545/0x690 [ 455.202831] ? netlink_sendskb+0x110/0x110 [ 455.207083] ? _copy_from_iter_full+0x229/0x7c0 [ 455.211763] ? __phys_addr_symbol+0x2c/0x70 [ 455.216109] ? __check_object_size+0x17b/0x3e0 [ 455.220708] netlink_sendmsg+0x6bb/0xc40 [ 455.224790] ? aa_af_perm+0x230/0x230 [ 455.228601] ? nlmsg_notify+0x1a0/0x1a0 [ 455.232588] ? kernel_recvmsg+0x220/0x220 [ 455.236754] ? nlmsg_notify+0x1a0/0x1a0 [ 455.240745] sock_sendmsg+0xc3/0x120 [ 455.244469] ___sys_sendmsg+0x7bb/0x8e0 [ 455.248457] ? check_preemption_disabled+0x41/0x280 [ 455.253490] ? copy_msghdr_from_user+0x440/0x440 [ 455.258421] ? __fget+0x32f/0x510 [ 455.262387] ? lock_downgrade+0x720/0x720 [ 455.266534] ? check_preemption_disabled+0x41/0x280 [ 455.271666] ? check_preemption_disabled+0x41/0x280 [ 455.276686] ? __fget+0x356/0x510 [ 455.280151] ? do_dup2+0x450/0x450 [ 455.283691] ? lock_downgrade+0x720/0x720 [ 455.287826] ? vfs_write+0x3d7/0x540 [ 455.291533] ? __fdget+0x1d0/0x230 [ 455.295107] __x64_sys_sendmsg+0x132/0x220 [ 455.299445] ? __sys_sendmsg+0x1b0/0x1b0 [ 455.303508] ? vfs_write+0x393/0x540 [ 455.307294] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 455.312656] ? trace_hardirqs_off_caller+0x6e/0x210 [ 455.317659] ? do_syscall_64+0x21/0x620 [ 455.321633] do_syscall_64+0xf9/0x620 [ 455.325451] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.330672] RIP: 0033:0x465f69 08:53:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0xf0ffffff7f0000}, 0x0) [ 455.333867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 455.353388] RSP: 002b:00007fb040f74188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 455.361109] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 455.368565] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 455.375834] RBP: 00007fb040f741d0 R08: 0000000000000000 R09: 0000000000000000 [ 455.383099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 455.390452] R13: 00007ffd39b0f84f R14: 00007fb040f74300 R15: 0000000000022000 08:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x20080) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000020000001400832b5421c079d53d703a73797a3200000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0x1130, r6, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc59}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x29, 0x3, "b7dba78f08753bf053dc7b527d4e46f69d9c0b4a627d9c57fd40d493b129040326e515eb0b"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x78, 0x3, "217ba2b92a6596d23198cc05c2950c48f5504389e5c0d4372ce401adb6ea4f5f7906d1ace02a8db090cd84447cf6d55b18b6ac1ec969f7950b7b335715af13c7fa860cbf41526438a0d0184ef4efb31444fa818317950a758d14d483a13a0a0c04b6eaaeb8cb14fa95919cb9cda63e5e5ae4aa5d"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x1130}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x94, r3, 0x300, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x16}}}}, [@NL80211_ATTR_IE={0x3d, 0x2a, [@mic={0x8c, 0x10, {0x3c0, "4b0406028358", @short="2b135b6e721915b6"}}, @prep={0x83, 0x25, @ext={{}, 0x1, 0xb4, @device_a, 0x1, @broadcast, 0x8, 0x18000000, @broadcast, 0x3}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="137bcb2f3408"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x8, 0x34, @random="601a3094"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x20044081}, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="772de772c02b843743da2b90da39e684c0d1d93347eae2b60a159d8f8cd07cc30d1e22fc13b44b6c8b7dc170090a9a66dfa76a62cbe47e1f7877698e6a77c880597f7945d1aaf2a6c38ec9b88fb63d961730d5dcd2c91ae428e5e99d16561da326def336c08048b8810e98dfa09f48765849beea478add575a47246195211abe2ec19bedfb954b5af0a86a72f18c642b01232ffef24ac845027aeadf2376e197791ae351a392a9d64483dccfeb5445d403d27b6b9c9a16f27061adfb5642d40215323e5f9579b94f8a6ad180cfd4bd4a599836052b6a95ed49b7dd", @ANYBLOB="9ce423047f77e2655894554f40924186294b3bd1cc77a61d25fd3290868cde8494489996bbe6a12e3d39759fbdb783454d03cb11105bc157c98ac43defaabddabec9ed1f8991f9ca7cb2ba6816ddcb83b4661e70e1c0479a742dcd81372f28cf9c6703010159deb04f3305252b735f8ed87981c4d8a036a2b46d3ae4148a47dabe14b2198681bcdb17b688af75b298ccb5055f30f56cc71706a9e0269bf0b64fa13ab444ceba68714902beb16fe4497eddb5b976e87dd8d7e7007fa30d0c8c184aa6e169bfe47162fb424429f19cf5f3d00ae7ddfbbaf6504704ba4c55b3ff4e6621aa4a5eac3b770e2aa8", @ANYRES64=r0], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 08:53:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 455.643872] Started in network mode [ 455.648011] Own node identity fc, cluster identity 4711 [ 455.683408] Enabled bearer , priority 10 08:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x2b, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000006340)={0x37f0, 0xd, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x37c0, 0x3, 0x0, 0x1, [{0x12d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x11d4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "49133c5652f7f3c64d53673b5a95c5721ac79ecc23a25ae723eab60d165776e261ca5f9dd5c3bc1555bdf99071c4b427d8e125c10523417032008c32f0041597786f64f8b336908c11"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x95, 0x1, "3b6909b76204744532dddf5cdab79d39689f8c0aeaa1ac23c0971eadde1bafc7feb5a7cf18c5b934ba698a5e0701baabed4c24711f07540fe5c8eccba1368e47195da7dc2fd1dbf4b1ee74dc4ea5a4af1ac09146bbb838868420e9ab9691263380a36523e30039a473ffa60043fd4c35e0507025e01ed619e8d3655dc15ec966321d90d1b000de0de1d98196ec4833bebb"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xb0, 0x1, "1d9044eb5cb68ddc6da2a0801f1ce7388f1946c73dcbb3084d8be74ee1c0058ee4fcc5222d9355e5c8a5d3e9f268585a5deaf5ed6ad4091b32cb5f8d84cc45f1d075bc482368e0f7545c109d695b7575b026775b07b621683681d2f7f75d80d1ba92e1248cdd8da3ebfb9cf684abc1cb3b36cdff22fe897d524e021677dc5dc15633ef81a562f6c79e01799a281df0168615266608ab88846b46b324f6d299bd56916fa2d0fc68ea7636b295"}]}, @NFTA_SET_ELEM_KEY_END={0x50, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x26, 0x1, "fbd68d9b192f291b9a05e92d02d361684b5e1d62bc2bf146f4eae667810172d41b9c"}, @NFTA_DATA_VALUE={0x24, 0x1, "0108373efd2f8342c6f3e5fbb5d68e706e0979ec5fb96c4e0c498021682e4a4c"}]}, @NFTA_SET_ELEM_DATA={0x7c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1ff}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xa3}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x884, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x23c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xbf, 0x1, "9e150e37cdd143646a3e0c74d956023b44db2f90f62578362bd545f3365173f369bd5b44e64e87cd28d53c04430f5e3044b0104d815337bf6fc5b023f7d044eb3c7a4d7805e5606c1f96a28a1c51839c6d87b0bc7fc769724799538133af34e448392e19a3de9ac8826f5ac80f631fc60148599c55513ba1033e8c529b2c7b0f6f3a2a69bbc3245cb1d7c3cbe86c57a135b4471c4af9be70101a21068f3d8c2b0a848fb9dd6061d03b17400dcd4a8701faf0939705689818b14d8c"}, @NFTA_DATA_VALUE={0xdf, 0x1, "2228b7359b3bdddaf7fc76dea55d1f16517a1c3641e5103375f32751f3e5e434864f4b560e90ec65cf62218cf2c3b25b43f393f356d01fe17c581f1e86e63fd3e67e9c961bef00a244c9d7e3bdda395e8910aa2e527c0430a674d973fc558cb9972a32a66e02d6f882093574dbb36aba07bed4de0e6c78e3afea626a4cbae6b5aff6c3727726d17dc65720c5c8ccacd5b3b1ff0d8c33efb195ba51bd3fd0a59744144cd6aef1840d4c83808307109d2fa65791d6cfd0e1bc6d55c14910d6f4e29edb38f7c61b5ba30c76cb4fcaafbdd6621f261e925294cbba50af"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3f, 0x1, "bb24a3e647874641aa8b48ba0c1a1fa8bba4b90ba29a0e5de6268ddee46d0f879353e8f4b4e4c226a57c62116816b6d5269d8a9c2eb150f1011045"}]}, @NFTA_SET_ELEM_KEY_END={0x208, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc6, 0x1, "11f0fb59badca2ce38176e670301540041a2adee630ea8d65f26e52b950d6209fdea4e14a910a560b3f54de101c35cc6d890463fa2013c5dab49897a38a98b72699288b76be37f4e1a55f249b0087385871d72846ac1e4ea7ed151f09e2dbd0994a7c07a1580c7d40b714fe51d595340bad2f7fa7a5a8aea3de05e9cf8b7f97199d1a7411aa4f2eb5c8b2f858b21532f6e9b93b6eb3823da250b7ffe712b6e456d01ae3d472d5e3bb431edeb8aa5e132310f4976b0296f55f8e892ab07771e9a1978"}, @NFTA_DATA_VALUE={0x56, 0x1, "c1b5775d28e173992272bdbafa82e575d5e3cd175590cf6d827bb5885c422600b8084603630216bb7300b2d186e6a121f31636f7d9a2dd3b7e9b78020b3638eacea6a63d80dc1f06d1098c8b34dc055a04d3"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xaf, 0x1, "90f078c88a51621be43645f3ecf4d24b6945f7ace2f4d28e18d14e552144a2977d91fc4c34adabf97b797325dd9f6388b4968562b481185ec94c4cd680a8a25bdce58b8ef6ca9ab65dd4b10102517874f43668408c9fe923e7b13f6eb006e5bf03add153d48b42aa11632371f8d72862b53820e6a65681002cc7b8746874cde0e4294e6e8cec16de4a87d1d30034583ee9ed217a905ca20b93673562e310e17e9923555b36db778f85314c"}]}, @NFTA_SET_ELEM_USERDATA={0xa6, 0x6, 0x1, 0x0, "11c23baa19d79a3ebcabacf29661e76a50c1a29b2689ca4924c86365487b95d44641f62403bf770c57e4950c29c50e8daae823984ca0f4f4ea13f0c3af006d3244b14616c6de5f10d67582757053dc999dedae32dd75d2a83bac76139b8b4932a42d209a33529d49f541f514ed16335bba8aca31b5fefce363834da081cba6a55cd90e5eefc95b75e83a653c18fbd52863f1dfc4a852c784800b1a0cee649cf67275"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x140, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "7089"}, @NFTA_DATA_VALUE={0xa0, 0x1, "6e107a66c328e7d49b5f4d1c604840cb4b17e234ad339a403041bee08a64b12b61e666b18c6a69137ed7726a790d5cf45463c6da7da30db3b436c7161266a78d52554e7f47609c8894162bc0731dd7f6734632861a7d18cb81173392ab82a2b5da45c56a110b35a5f61363519de6f32b976285d705358f572bb6cc08d0d7cd9c26511888de4d6acfd0e9dba192a358f700cf64c362d2f419e5d23a2d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x257d5de49ffb147a}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x60, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5b, 0x1, "fd43be2fad9dd71e78558116ad731158fb519b3527cb3f288ee3e516af1fd5fc6aa700236f4c8144fa4b1feb1683bb29efb9809721bbd55deb2270e72783d64b72f980c6ecf9364a333d33bbdd7da5eb3bdd3984454660"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x190, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "c83b92e45fa64662f853a7a97171fd06a3"}, @NFTA_DATA_VALUE={0x100, 0x1, "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"}, @NFTA_DATA_VALUE={0x72, 0x1, "2df99ebdd5c39bec96f86f7d6d9802f941538976d1d75bbbb32f1c15f18814e9744a5d090f7c2e1b1eaddf3f44ea1e7cf39e287356018f7ab8398ec8c8951263ccd4683538632259ebf09183f7b27a4ec3a87cdc8ddc4aef69df2b5822ed9d39b0f610786ad97596921655531871"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x3b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xfa, 0x6, 0x1, 0x0, "e962a71ed612540e7c60674b5093c970d66149c4b1e4d155de949ed9400ee6dd545d8b4df9db2b80ccef6662e0ed0ffd04e036937ac5b8855e9be3bb178e2f4355190abf34aad0ba57414b2e755c520a2cd104e246f48746b4d2524239a2dfb192341f8cc876ced1a18e58840005c64074fa7faf94a5bb0cb31ce612826eb77f8074285314cad8054eb4731bc0e50bd4bd7b46c9e09282bf2e4dc0c005158e7690adc2002d664e6dba91be781d6a12518ba556dfae162360aaf3b85f68c9cb0c9c99340e2b8d660a7646da333f06ef3107d8527fba6477ac82ae4b6871c2dde52db92c8ebdf618c6d12bec14e2a02a7502f67d0fc270"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x5, 0x6, 0x1, 0x0, 'B'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x294, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe9, 0x1, "cf2b9bda2e02bb2353f91b2aca9e7d709b527a7735d824c33c13a7abe498b66fcdeb0702f37e5e494b245ac9a82b5f5ab91c18ea3f1034c9f4b5e61cde5c91a5a58db3dbdcd891b03e5fa1fe0a48e6ebd91e9953d5fd36512297a8ecae3ea328a7b50dd82977a23bfc895832e7fc60632848e1e26a02cb7d5d95096eed6b1c47e2b3f3ba64700f48c5f793f799b73a510d0d1e9ffa4f84c479e733c9e011861603df59472feefa3ecf5399975af3c5787adbf6fc33bc7ac6be456699ba5fa8331b9dce2c9de7a18446ea81b4a6ca36f87f23c32d750c0243abb4a3a66b6324da3a6842febf"}, @NFTA_DATA_VALUE={0x31, 0x1, "3f64fcc4b450ff238637b90fa4dd96546e2434b752e6ba5b2b6a58214990aa74a3df55a24073ac768a430e2e14"}, @NFTA_DATA_VALUE={0xc5, 0x1, "aff5da74c8100a4b2e77dcaeec004cc2c2b8d7cce4afc73ffc7747be7d178899f6f9859e1871e12973dbe7cbc83a2b5bbdf9f0f5207c4bb239da75f0447353e9dc85c5192d8031295bc29e1c73d46c7b2d098b87a21dd62d57d9ce774e11b84698441e40d71026c01cd63c9240d92945ac6876581046c49042132b0cec1a3d4e898c9346b0fd508c83a350425d019b81a0df9a04e41f88a3e879ee64f854a30e10ac8bfd4aad7bb431a219d30f3f9f09131c4edc82da005b63e74e277c0474d418"}, @NFTA_DATA_VALUE={0xa8, 0x1, "06b9c443d81bf21425f4e25257d2554f4a7caa20e97e519f0eef7d13b9c8ee93d35244b30824ba799a7a918625c04b5c713174c84a0eeb506203eea8e56e537071c75aa20436af1aabec9b09bd14f2860c42ab869f1f4a9c8ebcc04ce34b6531a354fdb95316dd66a5464d32571d7f01a7c26bd53de775618e408d248ccf4f7e07d68cd3901a0e12d15a78d83f91625956ed98d545c8576c22eafbf4938a969b3477a3fd"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x23c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fff}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x218, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4b, 0x1, "94a8dc0e972adfe5034697e051037138f56cdfb4b047318f382341fdaabc51f6d04196e64a0fa328dfe11e16bbae262504d82533a228ca32ab77a2fb049a3bf7c2ac9f02434a89"}, @NFTA_DATA_VALUE={0x48, 0x1, "65876a590ab5fbab0d9a118a1aa2df1922cd952e55515d32fdf6785f4affb5b6875a83116c12e35f72b4720e46aaa2123e8627044cbbd3cada4e7c13b4de834761420dbf"}, @NFTA_DATA_VALUE={0x4b, 0x1, "31940ec13a111ef82c078e8287d823f0521649e0c7ca03cfb4399b17135dad1b1ccc6ae4f5cfc1c734eca0509bae87cdc946c146151a2fdbc2c8d94251d697abbf617b40c89032"}, @NFTA_DATA_VALUE={0xf, 0x1, "40943571dc545eda79f4b3"}, @NFTA_DATA_VALUE={0xa3, 0x1, "5730b671b6405ee03fa9ff7cd7adccb056497dc2afcd9b886d4836cf37c5b23bee03ad5c52574f26e9489079cd7c0675cd1d6e2178fd6a425624c74fe1875a778d23cf34cbfc5c64453bb96cb5d575c026cc1b7509783e7da479d6fba7cc27a62cc477b0f70f23e754111268a3b731b0dcb0b4e4995942e92d3e1c72b12f51b895e4449fdb4e7389ce7e14094abfb7e91837f84b2939bfc70621d97fd6a20b"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}, {0x1204, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8000}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x8, 0x6, 0x1, 0x0, "478cc552"}, @NFTA_SET_ELEM_DATA={0x30, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa, 0x1, "229dee1ec28a"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0x19c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "8d077f48586879e26be8d7259603fe3a240f5d08987a615cbec426bef20a22aff483ec2e7d61e0b44be26fee253d5902fee3861ed8e555a7938329e66b4ae319a1375f7c830a0aef830f15dd98e25da121ded3a3250cdcef82"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "1504cba52b3d28e3611dadd45eb1f66d470847e85443e5e3ae970f955db43c5c2a73d3b269c6660386d30095d1cda35515548f8b94c3386fbb747f2ac3d2a292b16e2b829514f76fa4228fa9e88eef6734e0099f2169993531160caaa4f89271f37c1866d9c679ed2b2271af25329670bbfef0ab1128d807ef2f98036dfde06e804ddd9da29f2a9d25bd94d3eb27471b8eb7e23f9d25c55e"}, @NFTA_DATA_VALUE={0x55, 0x1, "56336e191597fd496fe906d4fb4ecd3697518d61d490d95a220274f0e5630f07842cf38f221a57505d696138c1a33e87adcfc0ebe82ca3e1d3d9fa8a52467e12191e437a380a539ff52c0adb17ae34e7bb"}]}, @NFTA_SET_ELEM_KEY_END={0x1008, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "03f5dea2c13422d2521063b938985a4ea36375673132e43f3d8a6d325e026338bfb9f2a53666d3d90ec57a8b223baa36f60debce393796e33c0e86f475e5554eaddf8edb655df23a89c1b562b5b008636207afe9d960b3b5882a245271c861a6b66652d8c244cf9aedeb43f758c0db45557f9fce8ef8836bd5bfd4b046be6b391a1b622832a11e80c8af14cca9b16f0694be8ae3e1e4b50c1230cddc57acdc33f89bf6881666de19be1cfd108f02271414a471a4e3570a0b63a9ffc58419b1aab999aecb1541e35ef908b505033bf4f7be8a13c7161ac93251829af6f94350687493a1dc53b5e46401a0aacbcde157d240b5980423e0dc8b529932ac2cfdab523380271652a47b8d40721dbb34ab1b9b287d563b61855ae0c45c3212adbb8488cc044429b214a1d2657be4703141888111a50e9a39ba90b94559a9942d5a9b26ba0018db52494d747b1f6c281554b9f874b9bb7e5d5b618f14737a39b4b994b5efb002e881ef657e5ab4684c35d2e50f7b14184946094d1682412f29db0757eadbb234db2bb86c571e3e853bb3cd926bceece9067e48f6ae0c5c724c3b6525ef3058912c769352e18ea844c44cfccf6cdde02ae6ef4a47e7b9e0859645c11933beb89c0415d7d422723c6f79b2b03b235adecb453cd140d3090a308e0df36a8cfb2c88f3369668a7cff321c4941e01e53c5fbae8f8e26dc6a39ec66f2a88279b5d3107ee3791faf12250e3a29633d1a7a100b7bf67e005501e19cd3fbea89b01ff3785db6754147dfa1cad8f7c0ef4462c0b8cf1f9730089ff085db7492bccdac890b728b87d34c9c498f89fc03735b3d5eee7d37fbaf2bc93fd2f08e6a9e4bcee535c7db2802db39f782db2d10f0837196517341a662fa309c8e6c64e990ba5c86dba4eaf19e35bdcfdcd5164853e4df8c6816e13c29ba966a533fb20081b3f4a5cc74e6471837f6fc1bf27fc44c988f6df416a8c2948da0cb2fab58cada285d22fb9ed2abfe534d3fcd7de5720066eb35d872bfc9943a9e246ecb6371de9563ebd07fee65a5108821ed7da407df9ff4a85106ad7eca27bd79dd079717152f98132e8d14fd7fc2ce2a1af5572529c3b3fced6eb46419d5d9b211567bb48de8a404fcccc004a3eff58d41ed07ab2a05a8b12ff9cf6318666ff9412a6d3cc7769d9cee7e0a7ddd8012aa9d42a99a0fe0d906094db0995088762f645259c6c8a6834fc043a77fa47322eb0b863b302450d3a448ebd030d60f210d18ada6e5598d53c5d8fca48bc38941eed381808d71b1c4ad708f3093fd328b48592fbab00acf84e10a2d3b7613617c8d2cd4950d90190f906db25aac50097f3e9fa73e190f9b839f9c8c25af2a8a38e74ff308872bd1d9aeb78fff777d668760325b3e6af0be121e839b2e369f161e868829f83c989b74228c38546dc085d64f46a1240666c2a57dbb186fd2acd31231b611c7540dd2fdaab18d81c96bfb60c6838f5168b865bf4dcd3ebc21a640f9a0b9ac718f66b38690c94089e401d480a89622cc3e53e9b86140535325ed856592159a6c4d4b1b3c894b7e0c314a37ca0f019feb3c03b5b3f974fcb6d03872ad74598dc586d132b69ebbc6c1a7d4a664cfcef770c4f034444c01ff611178b5a0ebd6106e9629bc5e0c84f883e4846389d7ba58144d5b2e3ac02ffc1703e0897c1ac245333e1b481e636e3218da91dc914f7dab4f23595efe355848ea5d879a00f209bcb82e9c8121d512de2298a95b16b753b4ec99417858b54392819dad3b36644558a3924fd03a8a2564d747f1257061b64a2a89e09d4140a7628f6c95b781f231c675609ee630998463eb04605dae41ed1eeca18c6b05f9499429701ca92b3e4478f161dfa39b97b07cf8505c4465686c1d2e5014caaf5700b7b63ef499f66e164a3a9bde48920977edd22d5d9aff32a9aca1816ce32e5b06506b7bf41861d4f468b5050fc7b2a1583950d0a61224becad542537f8547b36b8bdb6597ca33a6bcc6a29aca98f56445c1527987d8aef216334d360cb7493c8a8f666164a70e171a63e2242e2424340de085678c56b8e06d1c1bfbe4ae87eeb705a1bd5dc4c79cd5b8eb73842d0347113879b06ca89719afa09211bbf046fac1b759f611eb39ea38e4425e4b0625c93474368ec038838f83f008be51d4b144a760dafaa96da29d465b47caa2f02dbf02f21eef7614e611997fdf850c1285cd15ba13058e9944ee44e5a608736609bd89490ba6e694196d9972d3e22ff1b21f32dea397667acaed826449b6eb98fd2b9f551576c4dae94d1f4a50916e73c65d21e7c08f007fdcb5546100bf546a8defe89819d76754dee55455d17d6abf057fd0145af711afb2de5b3c54a906f6161103f56fed4a1862d9d97904f684830a35c7a8f74ffeed7ac49c82809841394094ba86b0b0a93ea61fb7059ff5e9d21da930c4b0cdea39cb027e22a2ed2e9b3d43b588ad7663c2848684467ddba7c87905368259f2660d947d3a1e36cbce09fcdbe355abee59abc2f4425d219d7c75d655c55b8817184c4355d4b72e23f670481f76c04b7cc74aad1048858e9129912575f7ed5f96797706efde51ae7c062df798ab4842bc609540a8a3218ee780dc1b4d501ad6a8d21cf85eb63d0523c26a8be7740a2694bce6dc8127bcfe3a543ce9949e1ec1ab3e46cd2b1384aaef87af1d4ac10cec20ecaec1b9c441029d1a6a63c774121826809293136e55b7a1210646c5ecc864b73b77082eeb899c7973b65d16c8ba245477408679240414d34f269c7223a9c654dafe2014714e03fd7b7f9456e52602b4c90b03aa786c1a9fcd9c7375d2819566d00ee885e7b0761272765ea8cf80fe35309769415d36e148749d3cbed698fbd1db150fbaa0874433831746875b59b7108567c2ed5824714fc1a0b9e4364ab3146dc12cb071e0b302c28e6f0f25187da9319ed782c933f902ce2cd846be719dbc4f1080b69070635a6c5d28c95ff53e64a79a8f898ce58fc9fda6955fc1869996e155ac7c5ecefb670883af23585f04d0026f8412dc7f77912a71ebec86acfe37b02458669af319a7020d6c2304d4126aba219d069f7a4985f32417fd007fb8feba99f02c963247d792e32579a4906fdb3206648a932540881260e1ec7bde30e93f509d95b3749573470573be69e438c6c4a7a3748571fd6858095f7ceefefd6a19a7f067f059e9854ec30c438a3d88b70692ed43c24c598d189887529e2f6e385da37132ba522d65db7ed30457cdd8fabf55d99c3d311f957cd3abf10e1c0a504f3b7779f2e81a5b21ef59eaa8e7089d4e28d3aae314dde1ae0fc21487d28ee16bc6156bc9471fa0db37221ec9086403c9e38dcac4d74c315469291c1efbe388107a8ec1d6be730c4fc3fc5abb599da1e324ab81338ce2e1e740a315f393cbcc1abf7fdca86b0091324fe7e3d9e64377aec71436b8397f2fd50996177b579073000ada30381e61ca521e617807e7288b1ba2f8b6699b660a322ecaa983cb351cb20e878c37815f94b50bf5700b3d897f3ffc8ba12a6e541d22545034cb46051565965177b5981f07c2cbc0d38ef7257e0caccb5ebda7fb1a8b9598f91bfef4b43e0eb1d8cd5ec5dd4365af501cb283d588d41c9536df256c8c67f106ae1e12b3e8df6a5ada412e8b05112a911700d0d36b52d5ffe60d87d7f7a5553c7c4e4dd8ac36bebb5b693750580ca881957617cf78d5077292aa9f844e07e608b7c4da4f28c99e3e42191adf489ae08465d61c78ffd357e6e6580e44acf9a822a56e7e0b630fe51d71e69fb570465fc82e613d0d6ae2324900a16dcebe0a869655679282883f8db4a72b93eb8cfdc2f60ca9bc381d8f846715b7e85f60f77e32fe917e09e0b82f477555026e8dd152130888ab377c4621640bbf227a0690f88c2d09754993985316a43415561a9e875518edb0cf47029cf0e20f1e022beab8d15337f5e0180cc95191058f9dfdb10f3d898bda26ca929944fe1dd6d83e25522b3e5dabb3361669d009cc527c6200165aeae6e4e75b9c53ffdcd7a97694648e1990047aea7b5bbac649df82d6aaf3f8ef79f505446b898a7107b4f64fe8ef6f46b103be6562fa07c1c4c0106b03110c3dc680cf99950265cb6f51be87a2f49bfea060365ba4674d4acf00a32023f6e45119ae0bbc3436bac8324fc83db5326ad79abd42a8d3805dfb90104238f5e0295f9eb97b6c6615fa528be35ce844a609e1f1f031dcb2ac516b1598b428236d52299c9c43513e8c4952d46846e9bf20f745b6c454b5e6fc12d9cf0c4054c9fe74c26260811410b7cf1b501363ea5fb0a5f2aca960b0da2132d51f43c970209d52c0b87bc3018300b322fcf70fb1bcb86a9308ce989c35422ed0d65da28bd423a56d68b7dcdbbfb1c7944e5de974d0b234e1a0fffc5a7dbd041987ebdf7c4265481d00b582778736aa786e44ea1e6c43fd14de6eb933532d5257cfcd8239b5983f8bf934d937498f8f4e90fa2cacc30417ba5be934a8690f5d400c8decb398dd85a30f713391be7a67235856e89ad5793360af5786b7f2e2f206216990203a6dc4005da27ccb7ddaf2e0a62fa48040ebe8d12479089435f4544c6b96c2a583353a6fc80e6921a00a8347b323dd5121cb8ff7980a97b66113a9bb49641db7300ee915a6e3c1bfa81945137b3cdb0e6f5094da3a04f319539e6c7636e3fee0e822b6b2ac68e18e305e88588d07a33a679ed051623685a3c9b2583877ff659d930edb631ba3f614d266b62a8008d7a92cccbfd276de01706412d86bd863b4040368175dcf51cf435d1aade618a5fe0b570b369b5506959a8450884b7dede2d7df7b718690a89573d5ec725065a695c05f17b36dd9a4f81f5db36f891ae3769eace96f02a130c09034ccff2a27b604712826f715b77a5bbeed7930b102db2d939ece68ad55a4abf2418d53f9cb17b9790fa9a475040c07efb575acb7a0c69ab7a15d19bf61e4029da69bcfb39e1a2e65aa1f23eadffe6a0d98ed5552486643f158162c99a5a3c6cbfd1bdbdc0b11a1d2e99ad683d2f98ca53ff614d533cd75d0fe88a03393a561592f4df0e86993dc3396e214a8a2ee35942a81c9ade1312fc6a7b9b86cfda597b43003152ca0ced914be8a4482277059dd10e5307536d05da197919f1242f7f22228332e387f3c4e13b4a96ab3f7200299648fefcd39e2161e98b9cbff07280828ab377385328daf9f903a1e8a452944cab5f4cd58be082279e404852c25b680b7d11547ade6f4685750e1cb0ff29d8b4e4d48d68705f72256e66043f7db39f1e2e597e1aef5ecf999d79bd3370c0ed7ff2fa3d523c75d517f113f25adb9ed43416f44b43da1dd735dbbc9176598a69c7b9cf3ebdc418addc7432fb2235c138018880010adb93101297a9b76cbf12c5bc9beef220d459b31dc30ad9b34265fc50a7022d6cb04e85db6bce769c4ac9c49975d738a6c8f2c495f78d151dca70c1fd5aebdc97cc1be92519227a15077955c08d7d9be5e80ce760923a7affb75f92ff1f66608bbb211debcf22c6bc927360145b084a9652c7e2d36366b5c172ce8ae42f7fcd86cc4ed2c7dad791b3e359ccbc1daf37ffb74a81b42ae6b9d2a3e3b4e17316c2f4d5195b14f4693d6fbfa3726e4cab98110019af86bbf683f8a61c1e0d858fb3eef3cf40289521cfb990e60d476337dd36f9ce8b4c905591263efa172bdeb92044aca5d1db096c4acff42b1fc90f4cecddf21286c10371acbb8a66936d1389c1e1382560c05fe3a4579adb7c27d81b8b11388d6c49fe7e33"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}]}, {0x18c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x17c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3f, 0x1, "5b96022916fa40a2b82f5029e6ff81b4b4c7927e2cd45a25fff7e989f3093a17d02f908b1b4184b13fef5527cd8d4b19ac9adf4a3c43765e608e3d"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x22, 0x1, "1561daf3748e0d5b619f3fc594f27f8f2005c5faebd052a2c36ba645b556"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x24, 0x1, "22ace5621a7741a0f23240ab4ace276323210b3afaaa8057367b7007260ac2bc"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x2d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x244, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5a, 0x1, "a27bb0b05382b86ae3e5c88404645fbe8b65d9e4fd628d5935ea0df3066e0817cfe53cdca8a1ec5052d9367fc6c29755c9eed50053209d3c16e1e7e7985e5286131491f58b7434240b58d45fdd0b0145e5c519f8cd87"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000005}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x42, 0x1, "2a899165352f2328bdebf6a731f589a7dc007c8ab5a6a072a901774271dcebb0b5fa1ed4f132133e5fa78d384b73fde6e8012447d4b8d5677efb4c5f2764"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "6cb5ab9a1cbd55c0d75ef35c5bb40c46727202dae303c6026a"}, @NFTA_DATA_VALUE={0xd4, 0x1, "a5371f9b20825fa57302ee088bd64834e6cc58ae25c299e54e8a9bb4a480f862813eb8f5d3cf35ba60be7531bd03d7937b8ddfe890a49516836f0eb8c624927b1cfa33ab8812d2b748c471af7d395190ed021180a2e89d895cc2e5286a930cb07c9fde459ec20eaf05098f846bac0ea31d725249e273691522a04401d306276264d307ba1d0a541794e1d6abfde1eb221079d00b3afe238038653fbe02e6b49d17e5c78ae54203a1c4ae20fb103b1a619bb7cdd008e2db27add64c67c8c92037409e93e9638f78759d13de5b666fec16"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x60, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x3e, 0x1, "98f5ab31857f77b3be3b7b82a33498293c84fade0ec57f57ff5096e40b3242dad3c7b63d917f222b333ca1f5d2d29900047b8d2999238f601196"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x37f0}, 0x1, 0x0, 0x0, 0x10}, 0x40805) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x60, 0x3, 0xa, 0x604, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffffffffa38f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0xd}]}, @NFT_MSG_NEWTABLE={0x40, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELOBJ={0x64, 0x14, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x5db4, 0xe, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x9c8, 0x3, 0x0, 0x1, [{0x35c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x25, 0x6, 0x1, 0x0, "a526178c18cbeb6344b6f9c59b928f67060efab04828c50dc9229b120f2dbbc752"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x401}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_USERDATA={0xa7, 0x6, 0x1, 0x0, "a836e9dacc299626ab0460f5591f2bc2854647e93f43500b369d9f422eddacfa799ae06db58439520dbefdda06611e6148f9537cd089b91116a3bdcf1aae67a0032f3d4074ce940e9173160de2ce358c95e73ee1181743fdb5e73e9256c5e7db5134538711f7d0b42a320e6665529609550d2710ddd65b12b47c3e63b26f99ef3fe2200032f231ec5272274070cb6ef5fa353802c9d728892f6e3f685858cf88979070"}, @NFTA_SET_ELEM_KEY={0x270, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x94, 0x1, "0e5c563a589ea1c06997f9159c647d92e17c90f37ccc9b1e58683870cc076021b20eaebd86e97676b2de7a491a16db297704bcca5a84694c63a4b8f4ce2c95ebb8f8ef0e4979db6aec5ee49087add96e5d87a0ad5f405fc96013aab8bc0c009642fa783d4eb287165320da1015f8551b95588f71966741eac985f8821a3caf33142bf73b5b60881c08649b0590acc853"}, @NFTA_DATA_VALUE={0x38, 0x1, "794d1e7bda9520b14399053b93f4179bf9099571a8951799250dfd28b5d9813ad20b339beaa3159e0c361c76d3e4ee9e6cf16753"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1c, 0x1, "ad8fb70d6815ec83660e824df2d1734effa2a659aabf49b1"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x37, 0x1, "7ba8930600b75d1a8f75f29d55bbbdfaccede50252affcc05ac287edfac9b1dc8aa6e9a24a8c1ccfa630678a3ceeb6827c25d3"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "7c59edff9015ecf85bda38c05ef673984ac42cee2919c1f62da4701cd121638cdf7b4a69370db4aa85e0ec369c4d84d4d5bf07cf401cfa1b661d53785fc781bb4a76ecf5dab23e4f64f922cd5e887ed9a6eb8d2d37ab70be898c11764b954cd7e4b64729fb161c9db2a57f523e55dd4fdd2827cde4776412f6866877212fe9fac5a7fa0b1dfd2b16bcd46a284306c6d61099770dd4f15717b4d77f1941996ece9b7360845dd408f207607ff7011a971a4e1668188c7fe65ebb1bf63fc03c33a2fc52d01c366ff6c672e7447a35e62b30fac8dcbf5cdf400a1cb1fce0"}]}]}, {0x23c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x140, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x33, 0x1, "54b39b03871f7dce52cf5d30ebc39f8a34077538a3f6a4fe1e3ae92364d8f5b0cf1dc895379074f58eeae0a0b14b41"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xf8, 0x6, 0x1, 0x0, "2c9d88274a59271fe52d1350951c0fe353f95c5b72f3314517eea25e9f2ab081e24b4583a7c4ddfc73e5f014f42de5726441a1d1148ca87e66379f6b27e65c677838e34cec15eb06e0d19e3fb8d22e4fe5588ebe13b367e87305b347bdc37b76a61c38268b25c87e3731074a4d031e1130c8b77a0c7c2ea42e41891c1e82412cb31c9374a27ff04b6a301a379bf52c39c52a9a5d0e50c2e69e2883748fe83503c57c37e4720c3432c855fe5b6125eb7f8e25bfb133af859382a525c2e8799841af5d17e1458a9d1ab618fa0ef176fd0f1b3f25b05e749152a4dd53e801c91da5890adaf975606118d4da4ee4caa38b25f91dc76e"}]}, {0x178, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}]}, @NFTA_DATA_VALUE={0x49, 0x1, "fde5cb78220b82b64ac130cd901b5f0aba9fcdb6df7687fd4487715b26937fac32030d6458c47fd7068970c266d7655eb61d6573c9b066cb219e1c7d128692a8b65c01b32e"}]}, @NFTA_SET_ELEM_USERDATA={0xcb, 0x6, 0x1, 0x0, "1aa14a76c25d462049579cfd63f1ea6daf1ec3738d153657cdd502771fa01ecc1dbfba72fa8b9487ca49d1ef4c1aa59ebc18868d3421ff665a494b02e501e61e9493f19ae10d79055f637ff0c88c89d7afa83bf4f4762d8cff86cdc8df0cd5f1fa0d85cb0bd857eae992c9c8509f0bb8929923a2633f20f81257e821e8d6134159692cdd3885e3cfbba9f0695fb564bf02177c5c23920cb0cd13e384e12bb1e2ff01e330ac768e577bd03174a8f3524eb5535891db0b07e30bfae33a50b21a950bb7e48f8b72b7"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8000}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x168, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x148, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "f98243e2c10857f13f5d84f0ed0958531a529a7eb0b96251ceed5b7f94fc34515a26f18012ca391609306c98b203caa9c5f311db91231f0a15a6f531ea68a7100aa12f7e77183310270c8def3abe903572b5f93954af66792380487bcf2767e076056b1f8c1aea3dd56ea37f54ab6c5d4494036a2e83eb05da26a77cafbd0c81a9edf657b1fe3af926c0d475fff24bec9b3eb5f062841986463b4f7f71fd1ae6e500586c5bfc0e2a01fe60ae420989a83a25dfb81ce5f8e1c498cea4c9e8b648c4e8825563"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x128, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "feca29a0ca0c17df98ce0903496746d14eb621711cd15c6901951935b9e562a4f8825bf70f75dc8acfe370a333390da974c320910a0feb20ce59400acb"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x53bc, 0x3, 0x0, 0x1, [{0x2504, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x32c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xcf, 0x1, "3d54a48d385260805b872502c802b498e3df7fd9748089a57a01241bd1bcba4b18b43dda3c27ecdb53a1311c78100818d1403d58d0be252e1f2c47a48754a39a89b5b4404a17e45b7981a79010d9bc38f8d7d4017b60fe520e81758348435f070d6d24b0eee9ad64143d85ddf3a085654329206880f742cbb5fdd332765d8365a067cd04f9d19cf6f817f82ddb3f3ca43cd6d08d4df703c8b4fe47f67022bcab308ebf270acb5614007580f247985082893cbe8bd9c01ff215b3f85e832acb07d13c0a935dd6785f37b75d"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VALUE={0xd9, 0x1, "dd6fd358c065566632ed9539d6eeaa62eb7b0c61122231b6a96d47ef8898a8252b69da1f0d7a10ad7f9177d5c5bbfced99614113640039a57f87c3956fc2be1b22b3c0ae35aa5413e8c9187ed057a625b60a7e52b8d6624fa3feb42df2f9a15a1da8716fed961062e28744206df16f4156c6ce89a86b0b8b53deaca3112ec6c86c5335051e74b99125b7866a229bfb887d35d8f08095dd9d4ca613463ed6d171b6aff883a335f7879f30bc0d77cbb67921b8f5108c5ddfa041a1b6b465b2d06e3fd0645f2dcf22377ec401a984070e571b90dd4195"}, @NFTA_DATA_VALUE={0x30, 0x1, "50a0c38f09aaca265b6f2801d894e75205c332164aa3743bd0d4b9d8f8fa884bfe20d3b6291b88bbafec1292"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xe8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x2184, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, "02b28f9d"}, @NFTA_DATA_VALUE={0x8e, 0x1, "380d6d61b1ae86ecd891cbd5e34a3562840010de52a3cf0e06dad99d94415c20b32b2d5dd01b435d37e8dfc6373110bbf5f3ad765d27bf7aefb1df0a52ad00660d82d975838bb43dc12d9e3cc552ba3fb00b39c043e62025246f38cb7bffdad352035eb9717080ba1d4041c1d28e7226139420015d172a6129f2c9a7cde9956b4c2626fb675ebc1b5f50"}, @NFTA_DATA_VALUE={0x94, 0x1, "16970d2340823d391f4293a1c981a4c7e151d1ab5fd8e8130607fe799118c825450e43de029ea6d52c8f51bab7ce55876ca5dceccfff453bb34df42bf9833611a15018d201a12875f88812bd13414d558c8f8cd7bf8853d5b4adc1abadb971a6dacca82b853c1882b9556002ff7fe6947ff684858f0975ed61db8d16dd3882d84a9d63d4949f43c0c3c63c2ec05e5696"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}]}, {0x13d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "a79ed3a56edc919f112058133477457c9dd981bc1b71d2ff25bf6fc94df455325aa88724a821e3341fccbf3fd4b20d101afe6c442978e6d59da8033a66629098b637a9e092b4d443350bfff70bea8415764edb68febb03f2a5591c8550237ba1b8ef7fd48f9dc40065bc6ca2f082d7c539ee6920088e1a0e9832095265742fd621967d4cf4a58c5ea82fc33a8b8a0f9c64c107accaf657bac8a21e15cd574e53cad9cde02c5832f2a820d7f9afc932ac7d8b45ede5e599a4f41a0624e31af4268a9e1ab4efb2e32e3906069ddd8b3dde0483240abc75ec079d6ac73cb122050cbe"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x60}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "a27db4ebd0228ccfd312c9d3090d5848b8dd670f272d516fe978811394152f794edeee2749c1e1225ca9f6dc3d3697ab21d58db82434747207a9de6fbfb6adb0b7eaf353752057df6668a9fb99a6e8ee406933d84c334888dcc2c1f8ef998330d2a320755080d5e6c24a18d58dc79cdf470cb33bd555ed479e10dc8b033f55a76517a165bbe01492bb668b9a58c202ff9d6cde98c81a8097cb4d220bbbbfd55c15696bc2016e66609026925f25776fb3e9bd76af7a3612c9f312c78f1bc7ff8f96716a00b712734c4693aae74c4e7e0953e80f3ba4"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY_END={0x1150, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "fc129496bf0eadfbd3c04c7a189333ec2863f1935a8b00cb7efd942ea81c9cad00e5a07708e861ab591d93eadefd3b7ff68263c4fa0e52e16581574c3e47a39de04f50d101e910f613da3db106f603ee908f1a57b896c42ce8d3a1c53cbd2faa4ced03c3ad6c2b542a7ce4631141486fe1452a3cdcdb5324001c21d57524cd62156873cc42ff2f4667743d57acca3b7ef960e62406cf84091a3156e7e15b01438d3d0b3811408947173f2125056faff3c1ae59c81ee88cfcff5832df389e0253726124480e9adabf251a7f65712050b696d3169f0064fa5497fa7550d64082ec8989e28ef0a281e6f82c242b0179b3dd84"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_USERDATA={0x41, 0x6, 0x1, 0x0, "2fafe9ad9342d9ac6ff7c7844ff8f49b9d509b8650c27b9fc49f08c14db4fb25bcaa3e71853ac2640f039c67937a2b75a67abf6f2953784ef54b44ca2b"}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x1a0c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd4, 0x1, "73cb61c85ca502758039214a9e3eb181369fbede1e8b6729ac085c63daee77f0147d1a532a9e53f46956a8d9b069b63a76ea9356a69740b25f547e6ba036fba095e9d63f2ca5b830b151b5364f4266dd52c55e8203976917da6027867bee7f5c235e663add2803832ec85cec340035b16779c330eca8b097bb5da28b821319d14e58e00811312c411cc846c086076321b048fbe41c3941f5c43a14b4ccf6b968c2a88a476590b31d4df5206ecbf6b905b1b775985c6af312f054b4266272711ada0eb26de34aff5e378b33d1737b92ef"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9a, 0x1, "c8e9ccb07718e9f5f4c36932eaba82bd9782c95ec3c1d19b531980a9113f86adad03ad8bda713b8bcbed9f77fb60927d80eb1c4a3ff87a2d176973bcbcc02d9d01372e5803491ea326bcc5e2ba0e5135119a9c030f86a03ccb629ee56be6201733c8b871393428d3d68939b4f462f3c423ae7e337306d16794ee438edd9dcce583d9e162b16aa3dd462048a56e81e0a7f76eef1dc2bd"}]}, @NFTA_SET_ELEM_DATA={0x12e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb2, 0x1, "95fd85b7e7e6e03f67d6f44f988625e19ff08013233cb52c276d72d7df53c030d710b7ca0589412a292a0639e5c1b2d090c204ad7ccc8da9232328c420c418e3ceca9c97dfc46c4dccd80354d3825101042707a05bec1f4161d2076af270d4e6b1f415a1dda06b5028fe9cf5238784ebbbbe8c968247f475be3442979c28553634edb78858cdd55f1298a5ebbe57a710884a3cb045de8b14231b542d5b086ee31629ddfc5b7493f025e4a8eb45ae"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xbb, 0x1, "b029e97e592dd0e684ee29d803ed1740b1e2e169b17df024cf35cbdf4760df85e3df21a8bdc83ce9559dba903a386fc45caca0c5973ef5897433d98f82ee1a8d2cc89d1603b99cc15091ca5752ddec7b7cd9ed1700222f1b4fd8e54e231944307c355faedc7f004468cb72fd75c5824dc6d9335fa03121f68dcab7211fa915aab12f34b1f86979639ee60a9ef952d6a5fa4a692fb1a0d382a7145e991f9b324bb69b242cb35db5f3285df7956766cd6a0b6d16f14b16d4"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xc5, 0x1, "a3f3662fa306f42e50da766cacb7f8b5cf5590720ffc2cf52a294a595673bc412fe4d0c69601599598c676e7f1515790fe42ece526790a1cf3645bbffb7b5b6397f1c99f5f9a33df9aca3a38c1ebd43c67ed3311c62fb970c70bf75832bc12e14a400cf71deff087e8797483b03779127fe4b55b3a07d69d43dd68393c15334b801cb41f620301a0d507314a93d9516b6951dbeabcdd6555c0d4d7190f23b0c68b57a63901041f6a3ce404974919e99c6a28be67edaff5adfa57e72645738104ea"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x49c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xdb, 0x1, "810a4f485416ecfc557f11ac54a2f8fd779f50812034cc578fcfa4d1cc76fe27352f9b455627c000b5045306838e24d7d65f7df26b83b01af66affdb9223274f4aa5dd276a43ff48cdd79a61dc318b000fe761798914848e201d1d7bb1464878b6cc6409b499d7afb49e784a21e128c66638f894186326938d785002390d8cdb058ded48e22c754302e95976aa2087bdadb59f59bbf931cc6d8ec740fcd6bc945aa2aba86144eade81db60b1329bc73e789b15e513efe38984bd866f11918a78772a6f2fef7267607603bd72d00da7ef1d8ea877a5fc3b"}, @NFTA_DATA_VALUE={0xa5, 0x1, "af2bcfbc0a9e3e35e5429ee0536567d9cbaecad99f2174e5731358af5fa6731fa2caab23c8c2cb330932006d04f15dec8df005f71d3d9bfeef3b18b0b33504d5b1998e64de6dbb8c8d4abda2a6a3c0fa7a12076e90026360613ffb8941d41378ccd3989a1c63c9bf080f72bde9d02e7f9917569f251c4ad4223bb51822680c71d95d812b3832bad0fcd0c6bd05ede312b29fdd117c424bfb06f167adf68a5e719a"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x69, 0x1, "8255034f2129222e0aa172a6d214922b4d7f5bb9c2c8c3d3c9c7dea82eae72fcaff265c186c9ac010ce3f72625a5cf950ca00e36884fcedf090812cd5588c05bc4318648ba59f417435d20a63340c8172fd73b5b457c7e138ec485261f8e8765693d460477"}, @NFTA_DATA_VALUE={0xf0, 0x1, "1abda7f8deaa564d78c9cccc6c0113f1a4b6a335071338c446420718342899c391d385f64883c055229391c37390982e48c1ea719961ef6d7160c01e913429cfbcaf69d6d5207bba52ee9c54609562d6b95a11dad50cadc29973bb07a66c00fc0dec9671c2a438bd003a40adb5f42a5bd4148a238b1154f833680916cd884552f99cc8dae9dfe632360c11062c3034294c05a6647d10e1ddcbc83047729bd7b0b19c1401d89e7aea1bb248bcb0a65ba3abb45ef098b83bc83ee5370cc6bc223e89c8b66b1fb24f4b21bbb7961a90d324f3fce13a2a37b8486f7a732e50ba69ba45691cc739f7da169a379de2"}, @NFTA_DATA_VALUE={0x3b, 0x1, "beb840419e062acdaddcf4174c375533c67ea5f411b4ec01b2522a5cf1b48ec9e977b5e84994825d0c6aadc0667bca70656e0fa735ada9"}, @NFTA_DATA_VALUE={0xd3, 0x1, "0ce2339e311911458b882bc591317782f61bd5b1f068b69e8b6c609bd9cf456a2da46e49f83ab38e3646df3859f6063922d1336c1949650f1023fbb2b690e8411475d9c02e0cde07017c084ab36b9ec459da6d2be0c2b02e9ecc55a4be2ef0f152c3d2fa49052211a00233ddd7c3321d183cffa48476f9532dd8d1ba98f5692536224c8759bba332327aaf71d2e72fe84c067ff5ca67698160d20ce6e9b6b6d98e7b63a3aeefd75f46d899c7caadc82c9282dfc326b6fd4ee7a10838708cb54b25a67fdb81498efb2938c35acbed1a"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfd84}, @NFTA_SET_ELEM_USERDATA={0xaa, 0x6, 0x1, 0x0, "c32e985ad33bb6adb45e0d5417d934997e8356f77f1dd22ceb74b5d234d05331c033402e7e6702ae6da425b4754023fcb660f14da0d104aad920f6fda915a95d1759a6fda3023dffa7de5f3184ea4c6727a29000060012aca55b0af8ded97468742d822955532b14e7df2aabd2e8fbd008b1cc332a940eccbe4303cd0d1ac5dfc442b21e9ffe8d7436f357bfad012da8cf6a80dc638f9f873d6d2608d6724dda7a9023bceda0"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}]}, {0xcc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0xc4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbf, 0x1, "61b4c9dc23b372fc08d22a433d8c8dd50a9652e99ff3fae1f279972944413698da19b0d250ab0b6466fdc1ba80b320c47917db81800b7248bef325fd3763a24288db3d0100563dc9fb7ebe1c6fc5767de37b8ef34cc84532314714bb6ec3b63b9f67fa90007da5de6f179ded1a6ab80d57c9b605e527436ef2e5adfedc3cf7fff8786e7ee19ff06d2d52dddc27030c6a5ae9a4b48f2904cf13bf4ed3c31c0fec2583640c7d5965c286c24f3ee2771b622fd30fa98bdc7bae368e06"}]}]}]}]}], {0x14}}, 0x5f5c}, 0x1, 0x0, 0x0, 0x14012}, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x7e5ebaaf65f5340a, &(0x7f0000000240)=0x9, 0x4) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) 08:53:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:02 executing program 5 (fault-call:13 fault-nth:3): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x4008885) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x101, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xb53}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x22}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:53:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200100) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000080000000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000200000"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xa0404}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1d}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x1) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r6) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, r9, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x6, 0x1b}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3800}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4080}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x54}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="000227bd7000fedbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="1a43c6a5d8492ecefd95507340cb8cdb2c51af41be41d99349a164858f994e20932d6e28573d77a23e9943f04335e46dc96747054416a53770bd8efdf74a4a722911e9475844967a976c0c2529fc37c2"], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000040) [ 455.861331] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready [ 455.962635] FAULT_INJECTION: forcing a failure. [ 455.962635] name failslab, interval 1, probability 0, space 0, times 0 [ 455.974190] CPU: 0 PID: 32495 Comm: syz-executor.5 Not tainted 4.19.178-syzkaller #0 [ 455.982089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.991443] Call Trace: [ 455.994046] dump_stack+0x1fc/0x2ef [ 455.997703] should_fail.cold+0xa/0xf [ 456.001512] ? setup_fault_attr+0x200/0x200 [ 456.005838] ? skb_network_protocol+0x14b/0x570 [ 456.010595] ? __save_stack_trace+0xaf/0x190 [ 456.015005] ? is_bpf_text_address+0xd5/0x1b0 [ 456.019505] __should_failslab+0x115/0x180 [ 456.023746] should_failslab+0x5/0x10 [ 456.027566] kmem_cache_alloc+0x3f/0x370 [ 456.031654] skb_clone+0x151/0x3d0 [ 456.035207] dev_queue_xmit_nit+0x326/0xa20 [ 456.039532] ? validate_xmit_xfrm+0x3dc/0xe30 [ 456.044032] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.049413] dev_hard_start_xmit+0xaa/0x920 [ 456.053747] ? validate_xmit_skb+0x764/0xd50 [ 456.058169] __dev_queue_xmit+0x269d/0x2e00 [ 456.062503] ? memcpy+0x35/0x50 [ 456.065788] ? netdev_pick_tx+0x2f0/0x2f0 [ 456.069939] ? __copy_skb_header+0x414/0x500 [ 456.074368] ? kfree_skbmem+0x140/0x140 [ 456.078353] ? skb_clone+0x151/0x3d0 [ 456.082075] ? __skb_clone+0x5ce/0x7c0 [ 456.085972] ? kmem_cache_alloc+0x315/0x370 [ 456.090340] netlink_deliver_tap+0x8fb/0xb00 [ 456.094764] netlink_unicast+0x545/0x690 [ 456.098838] ? netlink_sendskb+0x110/0x110 [ 456.103339] ? _copy_from_iter_full+0x229/0x7c0 [ 456.108041] ? __phys_addr_symbol+0x2c/0x70 [ 456.112374] ? __check_object_size+0x17b/0x3e0 [ 456.116982] netlink_sendmsg+0x6bb/0xc40 [ 456.121061] ? aa_af_perm+0x230/0x230 [ 456.124887] ? nlmsg_notify+0x1a0/0x1a0 [ 456.128870] ? kernel_recvmsg+0x220/0x220 [ 456.133037] ? nlmsg_notify+0x1a0/0x1a0 [ 456.137027] sock_sendmsg+0xc3/0x120 [ 456.140757] ___sys_sendmsg+0x7bb/0x8e0 [ 456.144841] ? check_preemption_disabled+0x41/0x280 [ 456.149872] ? copy_msghdr_from_user+0x440/0x440 [ 456.154818] ? __fget+0x32f/0x510 [ 456.158285] ? lock_downgrade+0x720/0x720 [ 456.162465] ? check_preemption_disabled+0x41/0x280 [ 456.167493] ? check_preemption_disabled+0x41/0x280 [ 456.172541] ? __fget+0x356/0x510 [ 456.175993] ? do_dup2+0x450/0x450 [ 456.179544] ? lock_downgrade+0x720/0x720 [ 456.183761] ? vfs_write+0x3d7/0x540 [ 456.187495] ? __fdget+0x1d0/0x230 [ 456.191095] __x64_sys_sendmsg+0x132/0x220 [ 456.196566] ? __sys_sendmsg+0x1b0/0x1b0 [ 456.200640] ? vfs_write+0x393/0x540 [ 456.204384] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 08:53:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x100000000000000}, 0x0) [ 456.209759] ? trace_hardirqs_off_caller+0x6e/0x210 [ 456.214785] ? do_syscall_64+0x21/0x620 [ 456.218775] do_syscall_64+0xf9/0x620 [ 456.222593] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.227794] RIP: 0033:0x465f69 [ 456.231256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 456.250251] RSP: 002b:00007fb040f74188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 456.257981] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 456.265775] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 456.273041] RBP: 00007fb040f741d0 R08: 0000000000000000 R09: 0000000000000000 [ 456.280315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.287673] R13: 00007ffd39b0f84f R14: 00007fb040f74300 R15: 0000000000022000 08:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 08:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001680)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001880)={0x0, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYBLOB="04000000000092b8fedfc9b0573ba11962545d0000ff0f00000000000007000000000000000000000000000000000000000000000008000000000000003a86ffff080000000100000000ffffff040000000000000000000000000000ffff000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000001d2c86735472815cb0389c87e331a48d6a3e37d7c0d8b2a1fb3e49dab6bc1d6a00002ae151a44acd9e5814b531e1a99429025dacb34e174ae68e67acac8ff84a3425edb578f626782be4f8ce812efa63322bb0b725ff01603389f28bdcc950f2c78522c2db0fdf97dc0ef8c7799cbad2bbf62ef990152d5998c9e8147c264aa06a6b6d5924"]) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) dup2(r5, r6) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000070000000000000000000000000000000400038009000100737900000000010000000000000000100000000a000000170000000000"], 0x4c}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x260000, 0x0) 08:53:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:02 executing program 5 (fault-call:13 fault-nth:4): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:53:02 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0], &(0x7f0000000080)='GPL\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x4, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x6}, 0x10}, 0x78) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/52, 0x34}, {&(0x7f0000000440)=""/255, 0xff}], 0x7, 0x8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_DELRULE={0x57c, 0x8, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_USERDATA={0x6a, 0x7, 0x1, 0x0, "00155d699ad886e263a7e92d9366e07b4e9cff7ce801c9edea6ce2fdbb59b94acb6dca636def54f4440f9ef7b9b3f02cdf8152792fbcbdbd650b65095566c3acb14400d29631e0ce7bdd9be052f432a997d2a79841fc0fdf66e8c82f81f5ed09c506eacae549"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x4b8, 0x4, 0x0, 0x1, [{0x1a8, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x10}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_CMP_DATA={0x4c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x19, 0x1, "77d83e2e3aa8159127898dfea1b455ef450f973989"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xab4c5f4df5f91a3c}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x7c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x34}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x10}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x15}, @NFTA_LOG_PREFIX={0xb, 0x2, 0x1, 0x0, 'dynset\x00'}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x2}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x3}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x100}]}}]}, {0x90, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x12}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x3}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xffc1}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x2}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x6}]}}]}, {0x200, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @val={0xec, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xf, 0x3, "38d90a4cc9d0c6a15a8885"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MATCH_INFO={0xce, 0x3, "2eadadb3d36202aab0937e89806096488f2d96b1039656a991dd746465be64b081f6db3da160c8e37a443b8ed42d456cf962ec759d6d274da024c54fdf0450bc85392bd6df966a1ab1a9b7e03623da308155a3429921dce3255f9665938ebf8c48f62eb451ff3a64a2ff521c39bd4a1e8ab2698b33fdd0c7672a0ae453b5464ebe187491b8c4af03f58d77758ea4d45c6a16de0ce0574b22f6067f2a933d89703f4b5f8c4f8fdf6e8cb1ad6eb73ebf2beb045fa42a37e3f96a8fb044d2563f52314f032550f2b4adfe93"}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xf}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0xf}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x2}]}}]}, {0x7c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x7fffffff}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_OP={0x8}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5a4}}, 0x0) [ 456.620569] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready [ 456.643310] xt_CT: You must specify a L4 protocol and not use inversions on it [ 456.675220] FAULT_INJECTION: forcing a failure. [ 456.675220] name failslab, interval 1, probability 0, space 0, times 0 [ 456.686571] CPU: 1 PID: 32570 Comm: syz-executor.5 Not tainted 4.19.178-syzkaller #0 [ 456.694527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.704062] Call Trace: [ 456.706676] dump_stack+0x1fc/0x2ef [ 456.710330] should_fail.cold+0xa/0xf [ 456.714139] ? setup_fault_attr+0x200/0x200 [ 456.718552] ? run_filter+0x1bd/0x310 [ 456.722362] __should_failslab+0x115/0x180 [ 456.723298] 32-bit node address hash set to fc [ 456.726608] should_failslab+0x5/0x10 [ 456.726625] kmem_cache_alloc+0x3f/0x370 [ 456.726642] skb_clone+0x151/0x3d0 [ 456.726660] packet_rcv+0xf4b/0x1480 [ 456.746504] ? run_filter+0x310/0x310 [ 456.750349] dev_queue_xmit_nit+0x24d/0xa20 [ 456.754687] dev_hard_start_xmit+0xaa/0x920 [ 456.759035] ? validate_xmit_skb+0x764/0xd50 [ 456.763456] __dev_queue_xmit+0x269d/0x2e00 [ 456.767792] ? memcpy+0x35/0x50 [ 456.771084] ? netdev_pick_tx+0x2f0/0x2f0 [ 456.775343] ? __copy_skb_header+0x414/0x500 [ 456.779774] ? kfree_skbmem+0x140/0x140 [ 456.783766] ? skb_clone+0x151/0x3d0 [ 456.787493] ? __skb_clone+0x5ce/0x7c0 [ 456.791391] ? kmem_cache_alloc+0x315/0x370 [ 456.795733] netlink_deliver_tap+0x8fb/0xb00 [ 456.800161] netlink_unicast+0x545/0x690 [ 456.804241] ? netlink_sendskb+0x110/0x110 [ 456.808516] ? _copy_from_iter_full+0x229/0x7c0 [ 456.813196] ? __phys_addr_symbol+0x2c/0x70 [ 456.817548] ? __check_object_size+0x17b/0x3e0 [ 456.822136] netlink_sendmsg+0x6bb/0xc40 [ 456.826202] ? aa_af_perm+0x230/0x230 [ 456.830039] ? nlmsg_notify+0x1a0/0x1a0 [ 456.834022] ? kernel_recvmsg+0x220/0x220 [ 456.838248] ? nlmsg_notify+0x1a0/0x1a0 [ 456.842234] sock_sendmsg+0xc3/0x120 [ 456.845961] ___sys_sendmsg+0x7bb/0x8e0 [ 456.849950] ? check_preemption_disabled+0x41/0x280 [ 456.854982] ? copy_msghdr_from_user+0x440/0x440 [ 456.859751] ? __fget+0x32f/0x510 [ 456.863224] ? lock_downgrade+0x720/0x720 [ 456.867382] ? check_preemption_disabled+0x41/0x280 [ 456.872412] ? check_preemption_disabled+0x41/0x280 [ 456.877442] ? __fget+0x356/0x510 [ 456.880909] ? do_dup2+0x450/0x450 [ 456.884464] ? lock_downgrade+0x720/0x720 [ 456.888619] ? vfs_write+0x3d7/0x540 [ 456.892346] ? __fdget+0x1d0/0x230 [ 456.895935] __x64_sys_sendmsg+0x132/0x220 [ 456.900178] ? __sys_sendmsg+0x1b0/0x1b0 [ 456.904248] ? vfs_write+0x393/0x540 [ 456.908008] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 456.913383] ? trace_hardirqs_off_caller+0x6e/0x210 [ 456.918411] ? do_syscall_64+0x21/0x620 [ 456.922398] do_syscall_64+0xf9/0x620 08:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x4008000) [ 456.926243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.931525] RIP: 0033:0x465f69 [ 456.934721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 456.941627] xt_CT: You must specify a L4 protocol and not use inversions on it [ 456.953808] RSP: 002b:00007fb040f74188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 456.953822] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 456.953829] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 456.953836] RBP: 00007fb040f741d0 R08: 0000000000000000 R09: 0000000000000000 [ 456.953842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.953849] R13: 00007ffd39b0f84f R14: 00007fb040f74300 R15: 0000000000022000 08:53:03 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x410380, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000680)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x405}, 0x1c}}, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000003c0)={0xc, @output={0x0, 0x1, {0x2, 0xfff}, 0x6, 0x5}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x2, 0x70bd28, 0x25dfdbfb}, 0x1c}}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="6800000083205367388fb76c5a4f806b339a1c3183c79c8d1417ff57c618a7583bfe7ddce4ed13b2f7c84ad72108b862dd4c94700dd3dd9ad2999e12ff0a83052ed5b58d67d61b44", @ANYRES16=r1, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 08:53:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 08:53:03 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000000a030c00000000000000000c0000070c000440000000000000000108000240000000000900010073697a3100000000140000001100010000000000000000000000000a"], 0x5c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb206}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x114a6096}]}]}]}, 0x4c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x125}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x48840) 08:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x164, 0xa, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x10}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x101}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x21}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x40}, @IPSET_ATTR_COMMENT={0xa, 0x1a, '\xba)[-\\\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x5c}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x5}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0xd}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xcf}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}, @IPSET_ATTR_MARK={0x8}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x9, 0x1a, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x40040) 08:53:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x4040010) 08:53:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:53:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x200000d0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000200)=0x1) 08:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x210000, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x40, 0x2, 0x6, 0x101, 0x0, 0x0, {0x8, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x7}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x44095}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00', r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x1a4, 0x0, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x24, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7}]}}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}}}]}, @CTA_SEQ_ADJ_REPLY={0x54, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffe00}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3ff}]}, @CTA_NAT_DST={0x9c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000001}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0x8001, 0x8000, 0x0, 0x5, 0x2, 0x800, 0x0]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="389f0000", @ANYRES16=r4, @ANYBLOB="010000000000000000a98900da00080000000c000280040003800400040018000180140002006970766c616e30000000000000000000"], 0x38}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x23}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff6}, @NFACCT_FLAGS={0x8}]}, 0x34}}, 0x40800) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r4, 0x2, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x58}}, 0x4) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSETELEM={0x70, 0xe, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x98}, 0x1, 0x0, 0x0, 0x40010}, 0x4008040) [ 457.648485] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000839b8298aae2906271356ec279f7ee73010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010073797a3000000000ff030000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x68d2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfffa}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x48000}, 0x40) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000003c0)={0x0, 0x20000080000000}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000045) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x180) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r2, 0xff, 0x7, 0x7}) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x1, 0x2, 0x7}}, 0x14) 08:53:04 executing program 0: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000003c0)={r1, 0x0, "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", "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"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) preadv2(r3, &(0x7f0000002540)=[{&(0x7f00000013c0)=""/236, 0xec}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/23, 0x17}, {&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000024c0)=""/27, 0x1b}, {&(0x7f0000002500)}], 0x6, 0xfffffffb, 0x4d, 0x2) 08:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000562ce8a161180ca5000c0a0102000000000000000000000000040003800900010073797a3000000000140000001100010000000000000000000000000a"], 0x4c}}, 0x0) 08:53:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0x800000000000000}, 0x0) 08:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x2cc, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x2ac, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x60, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x220, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x208, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x5, 0x1, "f8"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc3, 0x1, "60843acf10d4cd6bab7c6c252522e7bb35fdddcf3051181dac76fc1ae7c53efbc199b16e48d231b27906da536a0b2cdc310526a19b3953d7115dd7a475e9803369cc8e9264f44bcee64bd6f14f438a7cfc8590cdf1f7bb3a04b495b22744ce5e736f99b703a592a615062beff4f6b9fb43fe852b9508c2c231df1896f573ab6def467f967811ce0da5328b8d49253b054baca227a23c58c64df00e629b210b682bc0525560d18d3dc24d72e3603e0167aa8534d8139070838fba9f35959ee1"}, @NFTA_DATA_VALUE={0x36, 0x1, "0521765c012f446320f55c3a28248005a908a4e407f30623b5c34c435e079ff20b759c8968169131318146a4177261765ac3"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x2f4}}, 0x0) 08:53:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:53:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6525, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000e31000010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010085797a3000000000140000001100010000000000000000000000000a566338ea19169d35f2309a118a8ecc052d85b174767ab067b9b59383ff09383efd0e5bcdc19121d67f7d8142a2daa0e79efcf87d5321f444c06eba6bbe447ad7569617e0fdfb4940d304b6cfdd13baa4548c46a9e37d4c85fef447ff3dcea92d7af71815369cbea3c05cc96681"], 0x4c}}, 0x0) 08:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x3, 0x3, 0x801, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x87}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x80000000}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xfffff801}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000884}, 0x4004004) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a0102000000000000000000000000040003800900010073797a300000000014000000110001a1aa0bc9344e061ab769290000000000000000000000000a"], 0x4c}}, 0x0) [ 458.180707] nla_parse: 16 callbacks suppressed [ 458.180716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:04 executing program 1: r0 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x9c, r0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8003}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x124, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40080}, 0x40) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x8c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000c000) [ 458.270585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7eb1172c9170b523, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) [ 458.323044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 458.398093] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready 08:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x150, 0x1403, 0x400, 0x1e2, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0xfffffea8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x20004001) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 08:53:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 458.527094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 458.612280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 08:53:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 08:53:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0xf, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:05 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x610801) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x84, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x24048000}, 0x8000) 08:53:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000200)) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) 08:53:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:53:05 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80000, 0xffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x658, 0xffffffff, 0x380, 0xf8, 0x380, 0xffffffff, 0xffffffff, 0x588, 0x588, 0x588, 0xffffffff, 0x4, &(0x7f0000000400), {[{{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x3b}, [0xff, 0xffffff00, 0xffffff00, 0xff], [0xff, 0xff000000, 0xffffff00], 'ip6erspan0\x00', 'rose0\x00', {}, {0xff}, 0x4, 0x3, 0x5, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xc, "012f", 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [0xff000000, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffff00, 0x7fffff00], 'xfrm0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}, 0x89, 0xb7, 0x0, 0x20}, 0x0, 0x160, 0x288, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xf, "e8a4", 0x1}}, @common=@srh1={{0x90, 'srh\x00'}, {0x5e, 0x71, 0x85, 0x3, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @empty, [0xff, 0xffffffff, 0xff000000, 0xff], [0xffffff00, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff], 0x1, 0x2100}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x10000, 'system_u:object_r:hostname_exec_t:s0\x00'}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0xffffff00, 0xffffff00, 0xff, 0xff0000ff], [0xff, 0xff000000, 0xffffffff, 0xffffffff], 'bridge0\x00', 'macvlan0\x00', {}, {}, 0x1d, 0x9, 0x4, 0x2}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x6, [0x7, 0x33], 0x8, 0x20, 0x6, [@private2, @mcast1, @ipv4={[], [], @broadcast}, @private1, @remote, @loopback, @mcast2, @ipv4={[], [], @empty}, @private1={0xfc, 0x1, [], 0x1}, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [], 0x10}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast1], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) [ 459.099012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.138933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000c0a010200000000000000000c010073797a3000000000140000001100010000000000000000000000000a000000000000000000"], 0x4c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xf7], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x1, 0x80, 0x0, {0x0, 0x100000001, 0x7f, 0x3, 0xffffffffffffc832, 0x7, 0x2a, 0x7, 0x2, 0x1000, 0x8, r2, 0xffffffffffffffff, 0x8, 0x40000}}}, 0x78) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) getresgid(0x0, &(0x7f00000011c0)=0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='system.posix_acl_default\x00', &(0x7f0000002140)={{}, {0x1, 0x2}, [{0x2, 0x0, r5}, {0x2, 0x4}, {}, {0x2, 0x0, r5}], {}, [{0x8, 0x4, r6}, {0x8, 0x1}, {0x8, 0xa}, {0x8, 0x2, r6}, {0x8, 0x5}, {0x8, 0x1, r4}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x1}}, 0x7c, 0x1) socket(0x10, 0x2, 0x0) r7 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) setregid(0x0, r8) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r8) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x8040, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_gt={'uid>', r2}}, {@pcr={'pcr', 0x3d, 0x7}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, '#U\xa5.+'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}}) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0xb, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, '%#\x92-,-\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4050}, 0x1) [ 459.181580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.232444] IPv6: ADDRCONF(NETDEV_UP): vlan20: link is not ready [ 459.268471] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:05 executing program 1: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x9, 0x6}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c010}, 0x100c0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) [ 459.289250] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.368166] ================================================================== [ 459.375774] BUG: KASAN: use-after-free in vlan_dev_get_iflink+0x5f/0x70 [ 459.382536] Read of size 4 at addr ffff88809ec3a848 by task syz-executor.4/392 [ 459.389894] [ 459.391544] CPU: 0 PID: 392 Comm: syz-executor.4 Not tainted 4.19.178-syzkaller #0 [ 459.399258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.408620] Call Trace: [ 459.411224] dump_stack+0x1fc/0x2ef [ 459.414870] print_address_description.cold+0x54/0x219 [ 459.420171] kasan_report_error.cold+0x8a/0x1b9 [ 459.424851] ? vlan_dev_get_iflink+0x5f/0x70 [ 459.429273] __asan_report_load4_noabort+0x88/0x90 [ 459.434215] ? vlan_dev_get_iflink+0x5f/0x70 [ 459.438636] vlan_dev_get_iflink+0x5f/0x70 [ 459.442880] ? vlan_dev_poll_controller+0x10/0x10 [ 459.447730] dev_get_iflink+0x73/0xe0 [ 459.451543] rfc2863_policy+0x1af/0x200 [ 459.455542] linkwatch_do_dev+0x1d/0x110 [ 459.459654] linkwatch_forget_dev+0x16a/0x200 [ 459.464165] netdev_run_todo+0x258/0xab0 [ 459.468264] ? check_preemption_disabled+0x41/0x280 [ 459.473295] ? default_device_exit_batch+0x3c0/0x3c0 [ 459.478531] ? rtnl_getlink+0x620/0x620 [ 459.482513] rtnetlink_rcv_msg+0x460/0xb80 [ 459.486758] ? rtnl_calcit.isra.0+0x430/0x430 [ 459.491272] ? memcpy+0x35/0x50 [ 459.494570] ? netdev_pick_tx+0x2f0/0x2f0 [ 459.498721] ? __copy_skb_header+0x414/0x500 [ 459.503137] ? kfree_skbmem+0x140/0x140 [ 459.507127] netlink_rcv_skb+0x160/0x440 [ 459.511306] ? rtnl_calcit.isra.0+0x430/0x430 [ 459.515816] ? netlink_ack+0xae0/0xae0 [ 459.519729] netlink_unicast+0x4d5/0x690 [ 459.523810] ? netlink_sendskb+0x110/0x110 [ 459.528058] ? _copy_from_iter_full+0x229/0x7c0 [ 459.532729] ? __phys_addr_symbol+0x2c/0x70 [ 459.537053] ? __check_object_size+0x17b/0x3e0 [ 459.541642] netlink_sendmsg+0x6bb/0xc40 [ 459.545728] ? aa_af_perm+0x230/0x230 [ 459.549530] ? nlmsg_notify+0x1a0/0x1a0 [ 459.553521] ? kernel_recvmsg+0x220/0x220 [ 459.557680] ? nlmsg_notify+0x1a0/0x1a0 [ 459.561655] sock_sendmsg+0xc3/0x120 [ 459.565373] ___sys_sendmsg+0x7bb/0x8e0 [ 459.569355] ? copy_msghdr_from_user+0x440/0x440 [ 459.574127] ? __fget+0x32f/0x510 [ 459.577609] ? lock_downgrade+0x720/0x720 [ 459.581766] ? check_preemption_disabled+0x41/0x280 [ 459.586788] ? check_preemption_disabled+0x41/0x280 [ 459.591817] ? __fget+0x356/0x510 [ 459.595278] ? do_dup2+0x450/0x450 [ 459.598822] ? lock_downgrade+0x720/0x720 [ 459.602976] ? check_preemption_disabled+0x41/0x280 [ 459.608003] ? __fdget+0x1d0/0x230 [ 459.611554] __x64_sys_sendmsg+0x132/0x220 [ 459.615792] ? __sys_sendmsg+0x1b0/0x1b0 [ 459.619866] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 459.625238] ? trace_hardirqs_off_caller+0x6e/0x210 [ 459.630259] ? do_syscall_64+0x21/0x620 [ 459.634239] do_syscall_64+0xf9/0x620 [ 459.638048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.643246] RIP: 0033:0x465f69 [ 459.646442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 459.665793] RSP: 002b:00007f1bef48a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 459.673507] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 459.680787] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 459.688140] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 459.695416] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 459.702684] R13: 00007fff701bb1af R14: 00007f1bef48a300 R15: 0000000000022000 [ 459.709974] [ 459.711603] Allocated by task 377: [ 459.715162] __kmalloc_node+0x4c/0x70 [ 459.718972] kvmalloc_node+0x61/0xf0 [ 459.722686] alloc_netdev_mqs+0x97/0xd50 [ 459.726745] rtnl_create_link+0x1d4/0xa40 [ 459.730894] rtnl_newlink+0xf3c/0x15b0 [ 459.734795] rtnetlink_rcv_msg+0x453/0xb80 [ 459.739031] netlink_rcv_skb+0x160/0x440 [ 459.743091] netlink_unicast+0x4d5/0x690 [ 459.747150] netlink_sendmsg+0x6bb/0xc40 [ 459.751211] sock_sendmsg+0xc3/0x120 [ 459.754932] ___sys_sendmsg+0x7bb/0x8e0 [ 459.758915] __x64_sys_sendmsg+0x132/0x220 [ 459.763149] do_syscall_64+0xf9/0x620 [ 459.766950] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.772139] [ 459.773763] Freed by task 377: [ 459.776954] kfree+0xcc/0x210 [ 459.780061] kvfree+0x59/0x60 [ 459.783163] device_release+0x76/0x210 [ 459.787059] kobject_put+0x28b/0x5d0 [ 459.790769] netdev_run_todo+0x77f/0xab0 [ 459.794825] rtnetlink_rcv_msg+0x460/0xb80 [ 459.799055] netlink_rcv_skb+0x160/0x440 [ 459.803115] netlink_unicast+0x4d5/0x690 [ 459.807264] netlink_sendmsg+0x6bb/0xc40 [ 459.811324] sock_sendmsg+0xc3/0x120 [ 459.815034] ___sys_sendmsg+0x7bb/0x8e0 [ 459.819013] __x64_sys_sendmsg+0x132/0x220 [ 459.823248] do_syscall_64+0xf9/0x620 [ 459.827045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.832233] [ 459.833864] The buggy address belongs to the object at ffff88809ec3a740 [ 459.833864] which belongs to the cache kmalloc-4096 of size 4096 [ 459.846728] The buggy address is located 264 bytes inside of [ 459.846728] 4096-byte region [ffff88809ec3a740, ffff88809ec3b740) [ 459.858711] The buggy address belongs to the page: [ 459.863641] page:ffffea00027b0e80 count:1 mapcount:0 mapping:ffff88813bff0dc0 index:0x0 compound_mapcount: 0 [ 459.873627] flags: 0xfff00000008100(slab|head) [ 459.878213] raw: 00fff00000008100 ffffea00013b4b88 ffffea00013a0108 ffff88813bff0dc0 [ 459.886096] raw: 0000000000000000 ffff88809ec3a740 0000000100000001 0000000000000000 [ 459.893988] page dumped because: kasan: bad access detected [ 459.899702] [ 459.901321] Memory state around the buggy address: [ 459.906248] ffff88809ec3a700: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 459.913607] ffff88809ec3a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 08:53:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x60, 0x0, 0x9, 0x201, 0x0, 0x0, {0x4}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000100001000a240000000c0a0102000000000000000000000000040003800900010073797a3000000000140000001100010000000000000000000000000aedff000000000000000000"], 0x4c}}, 0x0) 08:53:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x10, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 459.920967] >ffff88809ec3a800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 459.928315] ^ [ 459.934043] ffff88809ec3a880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 459.942615] ffff88809ec3a900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 459.949967] ================================================================== [ 459.957327] Disabling lock debugging due to kernel taint 08:53:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x13, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 460.102800] Kernel panic - not syncing: panic_on_warn set ... [ 460.102800] [ 460.110310] CPU: 1 PID: 392 Comm: syz-executor.4 Tainted: G B 4.19.178-syzkaller #0 [ 460.119545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.128894] Call Trace: [ 460.131495] dump_stack+0x1fc/0x2ef [ 460.135130] panic+0x26a/0x50e [ 460.138417] ? __warn_printk+0xf3/0xf3 [ 460.142314] ? preempt_schedule_common+0x45/0xc0 [ 460.147078] ? ___preempt_schedule+0x16/0x18 [ 460.151522] ? trace_hardirqs_on+0x55/0x210 [ 460.155894] kasan_end_report+0x43/0x49 [ 460.160146] kasan_report_error.cold+0xa7/0x1b9 [ 460.164815] ? vlan_dev_get_iflink+0x5f/0x70 [ 460.169259] __asan_report_load4_noabort+0x88/0x90 [ 460.174184] ? vlan_dev_get_iflink+0x5f/0x70 [ 460.178786] vlan_dev_get_iflink+0x5f/0x70 [ 460.183098] ? vlan_dev_poll_controller+0x10/0x10 [ 460.187927] dev_get_iflink+0x73/0xe0 [ 460.191710] rfc2863_policy+0x1af/0x200 [ 460.195667] linkwatch_do_dev+0x1d/0x110 [ 460.199714] linkwatch_forget_dev+0x16a/0x200 [ 460.204226] netdev_run_todo+0x258/0xab0 [ 460.208286] ? check_preemption_disabled+0x41/0x280 [ 460.213297] ? default_device_exit_batch+0x3c0/0x3c0 [ 460.218406] ? rtnl_getlink+0x620/0x620 [ 460.222399] rtnetlink_rcv_msg+0x460/0xb80 [ 460.226619] ? rtnl_calcit.isra.0+0x430/0x430 [ 460.231121] ? memcpy+0x35/0x50 [ 460.234402] ? netdev_pick_tx+0x2f0/0x2f0 [ 460.238559] ? __copy_skb_header+0x414/0x500 [ 460.243060] ? kfree_skbmem+0x140/0x140 [ 460.247129] netlink_rcv_skb+0x160/0x440 [ 460.251184] ? rtnl_calcit.isra.0+0x430/0x430 [ 460.257234] ? netlink_ack+0xae0/0xae0 [ 460.261130] netlink_unicast+0x4d5/0x690 [ 460.265181] ? netlink_sendskb+0x110/0x110 [ 460.269410] ? _copy_from_iter_full+0x229/0x7c0 [ 460.274091] ? __phys_addr_symbol+0x2c/0x70 [ 460.278415] ? __check_object_size+0x17b/0x3e0 [ 460.282985] netlink_sendmsg+0x6bb/0xc40 [ 460.287048] ? aa_af_perm+0x230/0x230 [ 460.291580] ? nlmsg_notify+0x1a0/0x1a0 [ 460.295542] ? kernel_recvmsg+0x220/0x220 [ 460.299677] ? nlmsg_notify+0x1a0/0x1a0 [ 460.303636] sock_sendmsg+0xc3/0x120 [ 460.307349] ___sys_sendmsg+0x7bb/0x8e0 [ 460.311412] ? copy_msghdr_from_user+0x440/0x440 [ 460.316154] ? __fget+0x32f/0x510 [ 460.319607] ? lock_downgrade+0x720/0x720 [ 460.323738] ? check_preemption_disabled+0x41/0x280 [ 460.328807] ? check_preemption_disabled+0x41/0x280 [ 460.333839] ? __fget+0x356/0x510 [ 460.337289] ? do_dup2+0x450/0x450 [ 460.340813] ? lock_downgrade+0x720/0x720 [ 460.345030] ? check_preemption_disabled+0x41/0x280 [ 460.351356] ? __fdget+0x1d0/0x230 [ 460.354883] __x64_sys_sendmsg+0x132/0x220 [ 460.359102] ? __sys_sendmsg+0x1b0/0x1b0 [ 460.363244] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 460.368596] ? trace_hardirqs_off_caller+0x6e/0x210 [ 460.373727] ? do_syscall_64+0x21/0x620 [ 460.377698] do_syscall_64+0xf9/0x620 [ 460.381484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 460.386656] RIP: 0033:0x465f69 [ 460.389843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 460.408726] RSP: 002b:00007f1bef48a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 460.416418] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 460.423684] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 460.430942] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 460.438195] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 460.445453] R13: 00007fff701bb1af R14: 00007f1bef48a300 R15: 0000000000022000 [ 460.452863] Kernel Offset: disabled [ 460.456487] Rebooting in 86400 seconds..